Resubmissions

12-11-2024 01:29

241112-bwgrxs1gnf 10

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

Analysis

  • max time kernel
    15s
  • max time network
    62s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-05-2021 18:11

General

  • Target

    keygen-step-4d.exe

Malware Config

Signatures

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 11 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Modifies registry class 25 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2712
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2672
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2404
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2364
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1896
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1456
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1272
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1264
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1068
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:948
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1000
                      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3616
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:3608
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            3⤵
                            • Loads dropped DLL
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2700
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2708
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2808
                          • C:\Users\Admin\AppData\Local\Temp\is-1AI1I.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-1AI1I.tmp\Install.tmp" /SL5="$600F4,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3340
                            • C:\Users\Admin\AppData\Local\Temp\is-SBQGC.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-SBQGC.tmp\Ultra.exe" /S /UID=burnerch1
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in Program Files directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1468
                              • C:\Program Files\VideoLAN\HGCBIDJFLT\ultramediaburner.exe
                                "C:\Program Files\VideoLAN\HGCBIDJFLT\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4152
                                • C:\Users\Admin\AppData\Local\Temp\is-URF1R.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-URF1R.tmp\ultramediaburner.tmp" /SL5="$301A2,281924,62464,C:\Program Files\VideoLAN\HGCBIDJFLT\ultramediaburner.exe" /VERYSILENT
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:4184
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4336
                              • C:\Users\Admin\AppData\Local\Temp\48-0620d-ea4-21197-e9b6e8af52367\Savepycave.exe
                                "C:\Users\Admin\AppData\Local\Temp\48-0620d-ea4-21197-e9b6e8af52367\Savepycave.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4268
                              • C:\Users\Admin\AppData\Local\Temp\37-2b6dd-c29-31f81-9e28e933ebd06\Difefuzhafa.exe
                                "C:\Users\Admin\AppData\Local\Temp\37-2b6dd-c29-31f81-9e28e933ebd06\Difefuzhafa.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4412
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\el3orid0.4by\001.exe & exit
                                  6⤵
                                    PID:4176
                                    • C:\Users\Admin\AppData\Local\Temp\el3orid0.4by\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\el3orid0.4by\001.exe
                                      7⤵
                                        PID:2108
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dlsseg2l.ktx\installer.exe /qn CAMPAIGN="654" & exit
                                      6⤵
                                        PID:4600
                                        • C:\Users\Admin\AppData\Local\Temp\dlsseg2l.ktx\installer.exe
                                          C:\Users\Admin\AppData\Local\Temp\dlsseg2l.ktx\installer.exe /qn CAMPAIGN="654"
                                          7⤵
                                            PID:2808
                                            • C:\Windows\SysWOW64\msiexec.exe
                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\dlsseg2l.ktx\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\dlsseg2l.ktx\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1621188880 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                              8⤵
                                                PID:1296
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ubkll3jq.x04\hbggg.exe & exit
                                            6⤵
                                              PID:4664
                                              • C:\Users\Admin\AppData\Local\Temp\ubkll3jq.x04\hbggg.exe
                                                C:\Users\Admin\AppData\Local\Temp\ubkll3jq.x04\hbggg.exe
                                                7⤵
                                                  PID:2400
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:5204
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                        PID:5524
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\00fabrma.x3e\Setup3310.exe /Verysilent /subid=623 & exit
                                                    6⤵
                                                      PID:5796
                                                      • C:\Users\Admin\AppData\Local\Temp\00fabrma.x3e\Setup3310.exe
                                                        C:\Users\Admin\AppData\Local\Temp\00fabrma.x3e\Setup3310.exe /Verysilent /subid=623
                                                        7⤵
                                                          PID:5992
                                                          • C:\Users\Admin\AppData\Local\Temp\is-ITFGR.tmp\Setup3310.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-ITFGR.tmp\Setup3310.tmp" /SL5="$103A0,138429,56832,C:\Users\Admin\AppData\Local\Temp\00fabrma.x3e\Setup3310.exe" /Verysilent /subid=623
                                                            8⤵
                                                              PID:6092
                                                              • C:\Users\Admin\AppData\Local\Temp\is-SDCBA.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-SDCBA.tmp\Setup.exe" /Verysilent
                                                                9⤵
                                                                  PID:5588
                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                    10⤵
                                                                      PID:5140
                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe
                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\dp81GdX0OrCQ.exe"
                                                                        11⤵
                                                                          PID:6220
                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                        10⤵
                                                                          PID:5560
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            11⤵
                                                                              PID:5236
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              11⤵
                                                                                PID:6364
                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe
                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\BarSetpFile.exe"
                                                                              10⤵
                                                                                PID:5212
                                                                                • C:\Users\Admin\AppData\Roaming\2655086.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\2655086.exe"
                                                                                  11⤵
                                                                                    PID:2176
                                                                                  • C:\Users\Admin\AppData\Roaming\5472694.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\5472694.exe"
                                                                                    11⤵
                                                                                      PID:6184
                                                                                      • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                        "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                        12⤵
                                                                                          PID:6564
                                                                                      • C:\Users\Admin\AppData\Roaming\8430708.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\8430708.exe"
                                                                                        11⤵
                                                                                          PID:6652
                                                                                        • C:\Users\Admin\AppData\Roaming\6982593.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\6982593.exe"
                                                                                          11⤵
                                                                                            PID:6780
                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                          10⤵
                                                                                            PID:5572
                                                                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                              11⤵
                                                                                                PID:5968
                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                              10⤵
                                                                                                PID:5564
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-H2FHJ.tmp\LabPicV3.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-H2FHJ.tmp\LabPicV3.tmp" /SL5="$3028E,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                  11⤵
                                                                                                    PID:5456
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-056TL.tmp\3316505.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-056TL.tmp\3316505.exe" /S /UID=lab214
                                                                                                      12⤵
                                                                                                        PID:5784
                                                                                                        • C:\Program Files\7-Zip\CGTZXMCHQV\prolab.exe
                                                                                                          "C:\Program Files\7-Zip\CGTZXMCHQV\prolab.exe" /VERYSILENT
                                                                                                          13⤵
                                                                                                            PID:6168
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-JLCSM.tmp\prolab.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-JLCSM.tmp\prolab.tmp" /SL5="$3043C,575243,216576,C:\Program Files\7-Zip\CGTZXMCHQV\prolab.exe" /VERYSILENT
                                                                                                              14⤵
                                                                                                                PID:7028
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6e-3267f-e88-bd1b4-060047a40fb41\Dudyheraebae.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\6e-3267f-e88-bd1b4-060047a40fb41\Dudyheraebae.exe"
                                                                                                              13⤵
                                                                                                                PID:5524
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\85-db4a7-4b8-1ddac-d33449648b348\Logacuzhuru.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\85-db4a7-4b8-1ddac-d33449648b348\Logacuzhuru.exe"
                                                                                                                13⤵
                                                                                                                  PID:4108
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2xi2nkyy.0ad\001.exe & exit
                                                                                                                    14⤵
                                                                                                                      PID:6728
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2xi2nkyy.0ad\001.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2xi2nkyy.0ad\001.exe
                                                                                                                        15⤵
                                                                                                                          PID:5224
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1yqbo1og.ifz\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                        14⤵
                                                                                                                          PID:5580
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1yqbo1og.ifz\installer.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1yqbo1og.ifz\installer.exe /qn CAMPAIGN="654"
                                                                                                                            15⤵
                                                                                                                              PID:5860
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wmhvauqt.1qb\hbggg.exe & exit
                                                                                                                            14⤵
                                                                                                                              PID:6468
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\wmhvauqt.1qb\hbggg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\wmhvauqt.1qb\hbggg.exe
                                                                                                                                15⤵
                                                                                                                                  PID:6124
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    16⤵
                                                                                                                                      PID:5048
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      16⤵
                                                                                                                                        PID:7300
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kh2nou4m.f5v\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                    14⤵
                                                                                                                                      PID:5864
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\kh2nou4m.f5v\Setup3310.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\kh2nou4m.f5v\Setup3310.exe /Verysilent /subid=623
                                                                                                                                        15⤵
                                                                                                                                          PID:6684
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-F0066.tmp\Setup3310.tmp
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-F0066.tmp\Setup3310.tmp" /SL5="$303BC,138429,56832,C:\Users\Admin\AppData\Local\Temp\kh2nou4m.f5v\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                            16⤵
                                                                                                                                              PID:3340
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-PV4H0.tmp\Setup.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-PV4H0.tmp\Setup.exe" /Verysilent
                                                                                                                                                17⤵
                                                                                                                                                  PID:8168
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0lqqlhzd.duu\google-game.exe & exit
                                                                                                                                            14⤵
                                                                                                                                              PID:7976
                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe
                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\jg7_7wjg.exe"
                                                                                                                                      10⤵
                                                                                                                                        PID:5352
                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe
                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\askinstall38.exe"
                                                                                                                                        10⤵
                                                                                                                                          PID:5940
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                            11⤵
                                                                                                                                              PID:2196
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                12⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:6604
                                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                            10⤵
                                                                                                                                              PID:5428
                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                              10⤵
                                                                                                                                                PID:1344
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                  11⤵
                                                                                                                                                    PID:6352
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /im RunWW.exe /f
                                                                                                                                                      12⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:6992
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /t 6
                                                                                                                                                      12⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:2708
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0uceclbo.a4s\google-game.exe & exit
                                                                                                                                          6⤵
                                                                                                                                            PID:5200
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0uceclbo.a4s\google-game.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\0uceclbo.a4s\google-game.exe
                                                                                                                                              7⤵
                                                                                                                                                PID:5352
                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",setuser
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5716
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oibc54ui.ebc\flashplayer.exe & exit
                                                                                                                                                6⤵
                                                                                                                                                  PID:5812
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\oibc54ui.ebc\flashplayer.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\oibc54ui.ebc\flashplayer.exe
                                                                                                                                                    7⤵
                                                                                                                                                      PID:5096
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5wtco3qp.s3g\setup.exe & exit
                                                                                                                                                    6⤵
                                                                                                                                                      PID:5680
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5wtco3qp.s3g\setup.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5wtco3qp.s3g\setup.exe
                                                                                                                                                        7⤵
                                                                                                                                                          PID:5488
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\phnmarsb.ycm\customer1.exe & exit
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2060
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\phnmarsb.ycm\customer1.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\phnmarsb.ycm\customer1.exe
                                                                                                                                                            7⤵
                                                                                                                                                              PID:6444
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:7052
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:6296
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\enygkik2.ldk\GcleanerWW.exe /mixone & exit
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:5236
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1svwapvb.zdf\005.exe & exit
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:6168
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1svwapvb.zdf\005.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1svwapvb.zdf\005.exe
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:6884
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                              PID:4512
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5024
                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:3904
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3744
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5608
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5564
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:8156
                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:640
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4084
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4208
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4896
                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4952
                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4344
                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4568
                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5188
                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 0D2090304969B8B0BD0AD0D65F41D343 C
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:5532
                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 9ECFBAA10FA3A0BA4683B4F094156640
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5808
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:5616
                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 674D2AD73E1A9A23A1EA260EFD0E083F E Global\MSI0000
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:6708
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5256
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DRG0Q.tmp\lylal220.tmp
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-DRG0Q.tmp\lylal220.tmp" /SL5="$30468,237286,153600,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5584
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-RU34K.tmp\4_177039.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-RU34K.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5964
                                                                                                                                                                                            • C:\Program Files\Microsoft Office 15\ECZGGSVJOQ\irecord.exe
                                                                                                                                                                                              "C:\Program Files\Microsoft Office 15\ECZGGSVJOQ\irecord.exe" /VERYSILENT
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5680
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-35MGN.tmp\irecord.tmp
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-35MGN.tmp\irecord.tmp" /SL5="$104A2,6139911,56832,C:\Program Files\Microsoft Office 15\ECZGGSVJOQ\irecord.exe" /VERYSILENT
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:7120
                                                                                                                                                                                                    • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:6520
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4b-a9a98-fb6-47dbc-c1cc3fddf3b93\Daebuvaeqorae.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4b-a9a98-fb6-47dbc-c1cc3fddf3b93\Daebuvaeqorae.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5676
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\25-ced08-22e-7d29e-2044ee3d37b28\Doshosawiqae.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\25-ced08-22e-7d29e-2044ee3d37b28\Doshosawiqae.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:6336
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\chgeadlq.xst\001.exe & exit
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:6252
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\chgeadlq.xst\001.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\chgeadlq.xst\001.exe
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:3172
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d5z1btbb.kmw\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:6204
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\d5z1btbb.kmw\installer.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\d5z1btbb.kmw\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:7004
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hbbehcrf.ecs\hbggg.exe & exit
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:5816
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hbbehcrf.ecs\hbggg.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\hbbehcrf.ecs\hbggg.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:7292
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:7488
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w5s2qwkx.i2n\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:8020

                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                  • memory/640-163-0x0000019C8AF60000-0x0000019C8AFD0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/640-131-0x0000019C8AEA0000-0x0000019C8AEEB000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    300KB

                                                                                                                                                                                                                  • memory/948-178-0x000001AB52320000-0x000001AB52390000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/1000-169-0x00000173E0C60000-0x00000173E0CD0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/1068-176-0x0000024ECFD70000-0x0000024ECFDE0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/1264-186-0x0000016E182C0000-0x0000016E18330000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/1272-184-0x000001F4E1270000-0x000001F4E12E0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/1456-180-0x000002F2DDC80000-0x000002F2DDCF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/1468-203-0x00000000030D0000-0x00000000030D2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/1896-182-0x000001B9A2080000-0x000001B9A20F0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/2108-250-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/2108-251-0x00000000008C0000-0x00000000008D2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                  • memory/2364-172-0x000001453EC90000-0x000001453ED00000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/2404-174-0x00000159FAF10000-0x00000159FAF80000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/2672-165-0x000001C08D3A0000-0x000001C08D410000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/2688-188-0x000001E560940000-0x000001E5609B0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/2700-126-0x000000000405B000-0x000000000415C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                  • memory/2700-128-0x0000000004240000-0x000000000429C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    368KB

                                                                                                                                                                                                                  • memory/2708-127-0x0000000000350000-0x0000000000351000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/2708-137-0x0000000000A70000-0x0000000000A8C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                  • memory/2708-142-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/2708-133-0x0000000000A60000-0x0000000000A61000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/2708-171-0x000000001B0F0000-0x000000001B0F2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/2712-190-0x000001FF69A60000-0x000001FF69AD0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/2808-193-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/3340-199-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3744-320-0x0000000003710000-0x0000000003720000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/3744-314-0x0000000003570000-0x0000000003580000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/4084-168-0x000002109A8D0000-0x000002109A940000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/4152-206-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                  • memory/4184-220-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4208-216-0x000001905BA50000-0x000001905BA9B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    300KB

                                                                                                                                                                                                                  • memory/4208-223-0x000001905BD70000-0x000001905BDE0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                  • memory/4208-281-0x000001905E500000-0x000001905E605000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                  • memory/4268-221-0x0000000000C60000-0x0000000000C62000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4336-230-0x00000000023C0000-0x00000000023C2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4336-240-0x00000000023C5000-0x00000000023C7000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4336-239-0x00000000023C2000-0x00000000023C4000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4336-241-0x00000000023C4000-0x00000000023C5000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4412-238-0x0000000000712000-0x0000000000714000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4412-243-0x0000000000715000-0x0000000000716000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4412-231-0x0000000000710000-0x0000000000712000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4512-235-0x0000000001190000-0x000000000119D000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                  • memory/5992-283-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                  • memory/6092-300-0x0000000005070000-0x0000000005071000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-302-0x0000000005090000-0x0000000005091000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-297-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-298-0x0000000005050000-0x0000000005051000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-296-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-294-0x0000000005010000-0x0000000005011000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-293-0x0000000005000000-0x0000000005001000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-292-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-299-0x0000000005060000-0x0000000005061000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-290-0x0000000003940000-0x000000000397C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                  • memory/6092-295-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-301-0x0000000005080000-0x0000000005081000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-303-0x00000000050A0000-0x00000000050A1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-304-0x00000000050B0000-0x00000000050B1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/6092-305-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB