Resubmissions

11-07-2024 05:43

240711-gej4lstgrf 10

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

Analysis

  • max time kernel
    85s
  • max time network
    217s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-07-2021 09:39

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    setup_x86_x64_install - копия (13).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 37 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 12 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
        PID:1820
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2432
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2740
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2852
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2724
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2424
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1404
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1224
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1184
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1064
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:676
                      • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (13).exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (13).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3992
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2784
                          • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3808
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2664
                              • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_1.exe
                                arnatic_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2132
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                  6⤵
                                    PID:4548
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im arnatic_1.exe /f
                                      7⤵
                                      • Kills process with taskkill
                                      PID:2656
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      7⤵
                                      • Delays execution with timeout.exe
                                      PID:2000
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3636
                                • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_2.exe
                                  arnatic_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:1664
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3464
                                • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_4.exe
                                  arnatic_4.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2792
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    6⤵
                                      PID:736
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5016
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3492
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_5.exe
                                    arnatic_5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1364
                                    • C:\Users\Admin\AppData\Roaming\5499110.exe
                                      "C:\Users\Admin\AppData\Roaming\5499110.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:736
                                    • C:\Users\Admin\AppData\Roaming\6057599.exe
                                      "C:\Users\Admin\AppData\Roaming\6057599.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:3224
                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4692
                                    • C:\Users\Admin\AppData\Roaming\8037787.exe
                                      "C:\Users\Admin\AppData\Roaming\8037787.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4144
                                    • C:\Users\Admin\AppData\Roaming\8011372.exe
                                      "C:\Users\Admin\AppData\Roaming\8011372.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4196
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2160
                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_6.exe
                                    arnatic_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:1052
                                    • C:\Users\Admin\Documents\03PM710iihjZeNQLeFqHEzVl.exe
                                      "C:\Users\Admin\Documents\03PM710iihjZeNQLeFqHEzVl.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4216
                                    • C:\Users\Admin\Documents\xMujrmDfCEiKdDsFVsG0iNwj.exe
                                      "C:\Users\Admin\Documents\xMujrmDfCEiKdDsFVsG0iNwj.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4888
                                      • C:\Users\Admin\Documents\xMujrmDfCEiKdDsFVsG0iNwj.exe
                                        C:\Users\Admin\Documents\xMujrmDfCEiKdDsFVsG0iNwj.exe
                                        7⤵
                                          PID:5508
                                      • C:\Users\Admin\Documents\0AhEkckfOeWLVX32OwIcVlvq.exe
                                        "C:\Users\Admin\Documents\0AhEkckfOeWLVX32OwIcVlvq.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4880
                                      • C:\Users\Admin\Documents\Jy_j91BhIMu3Pq9KtUxhRQu4.exe
                                        "C:\Users\Admin\Documents\Jy_j91BhIMu3Pq9KtUxhRQu4.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4184
                                        • C:\Users\Admin\Documents\Jy_j91BhIMu3Pq9KtUxhRQu4.exe
                                          C:\Users\Admin\Documents\Jy_j91BhIMu3Pq9KtUxhRQu4.exe
                                          7⤵
                                            PID:4292
                                        • C:\Users\Admin\Documents\qusqUYKjOU2KDdNJaGc_UmLq.exe
                                          "C:\Users\Admin\Documents\qusqUYKjOU2KDdNJaGc_UmLq.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4136
                                          • C:\Users\Admin\Documents\qusqUYKjOU2KDdNJaGc_UmLq.exe
                                            C:\Users\Admin\Documents\qusqUYKjOU2KDdNJaGc_UmLq.exe
                                            7⤵
                                              PID:5496
                                          • C:\Users\Admin\Documents\6GFNqhNZqXmjTkacMTTROCuH.exe
                                            "C:\Users\Admin\Documents\6GFNqhNZqXmjTkacMTTROCuH.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4820
                                          • C:\Users\Admin\Documents\LfGkd9_X375TRH6P6WdJnWKz.exe
                                            "C:\Users\Admin\Documents\LfGkd9_X375TRH6P6WdJnWKz.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:3940
                                            • C:\Users\Admin\Documents\LfGkd9_X375TRH6P6WdJnWKz.exe
                                              C:\Users\Admin\Documents\LfGkd9_X375TRH6P6WdJnWKz.exe
                                              7⤵
                                                PID:4468
                                              • C:\Users\Admin\Documents\LfGkd9_X375TRH6P6WdJnWKz.exe
                                                C:\Users\Admin\Documents\LfGkd9_X375TRH6P6WdJnWKz.exe
                                                7⤵
                                                  PID:4148
                                                • C:\Users\Admin\Documents\LfGkd9_X375TRH6P6WdJnWKz.exe
                                                  C:\Users\Admin\Documents\LfGkd9_X375TRH6P6WdJnWKz.exe
                                                  7⤵
                                                    PID:4256
                                                • C:\Users\Admin\Documents\Td3Iso1MdAWxwgbSKUSNlOCO.exe
                                                  "C:\Users\Admin\Documents\Td3Iso1MdAWxwgbSKUSNlOCO.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4536
                                                • C:\Users\Admin\Documents\Sdxjz5N_NTtYY1nrmXhMf52g.exe
                                                  "C:\Users\Admin\Documents\Sdxjz5N_NTtYY1nrmXhMf52g.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:4528
                                                • C:\Users\Admin\Documents\bLqEtIA_rwr4Q61OEceuhftQ.exe
                                                  "C:\Users\Admin\Documents\bLqEtIA_rwr4Q61OEceuhftQ.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4952
                                                • C:\Users\Admin\Documents\WiDWM1A5hTWDoeKp89WtngkK.exe
                                                  "C:\Users\Admin\Documents\WiDWM1A5hTWDoeKp89WtngkK.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4248
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 660
                                                    7⤵
                                                    • Program crash
                                                    PID:3756
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 676
                                                    7⤵
                                                    • Program crash
                                                    PID:5456
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 684
                                                    7⤵
                                                    • Program crash
                                                    PID:5552
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 772
                                                    7⤵
                                                    • Program crash
                                                    PID:5760
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 1008
                                                    7⤵
                                                    • Program crash
                                                    PID:5796
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 1248
                                                    7⤵
                                                    • Program crash
                                                    PID:5292
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 1288
                                                    7⤵
                                                    • Program crash
                                                    PID:5276
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 1492
                                                    7⤵
                                                    • Program crash
                                                    PID:4996
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 1236
                                                    7⤵
                                                    • Program crash
                                                    PID:4772
                                                • C:\Users\Admin\Documents\oAJTLUHsz38VcpTwL5clIWtV.exe
                                                  "C:\Users\Admin\Documents\oAJTLUHsz38VcpTwL5clIWtV.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:3148
                                                  • C:\Users\Admin\Documents\oAJTLUHsz38VcpTwL5clIWtV.exe
                                                    "C:\Users\Admin\Documents\oAJTLUHsz38VcpTwL5clIWtV.exe"
                                                    7⤵
                                                      PID:5572
                                                  • C:\Users\Admin\Documents\L7ELRucLe7Pq6b7lhDjwSbyk.exe
                                                    "C:\Users\Admin\Documents\L7ELRucLe7Pq6b7lhDjwSbyk.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:5048
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --hold https://ezsearch.ru
                                                      7⤵
                                                      • Loads dropped DLL
                                                      PID:2292
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffdf0b24f50,0x7ffdf0b24f60,0x7ffdf0b24f70
                                                        8⤵
                                                          PID:4352
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1496 /prefetch:2
                                                          8⤵
                                                            PID:2464
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2176 /prefetch:8
                                                            8⤵
                                                              PID:4220
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2188 /prefetch:8
                                                              8⤵
                                                                PID:4932
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
                                                                8⤵
                                                                  PID:4288
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                                                  8⤵
                                                                    PID:4644
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3632 /prefetch:1
                                                                    8⤵
                                                                      PID:4624
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:1
                                                                      8⤵
                                                                        PID:4628
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:1
                                                                        8⤵
                                                                          PID:2328
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2844 /prefetch:1
                                                                          8⤵
                                                                            PID:3448
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4752 /prefetch:8
                                                                            8⤵
                                                                              PID:5388
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3800 /prefetch:8
                                                                              8⤵
                                                                                PID:5984
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2308 /prefetch:8
                                                                                8⤵
                                                                                  PID:3864
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5624 /prefetch:8
                                                                                  8⤵
                                                                                    PID:3756
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5632 /prefetch:8
                                                                                    8⤵
                                                                                      PID:5480
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3688 /prefetch:8
                                                                                      8⤵
                                                                                        PID:904
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5816 /prefetch:8
                                                                                        8⤵
                                                                                          PID:352
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4208 /prefetch:8
                                                                                          8⤵
                                                                                            PID:3768
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2828 /prefetch:8
                                                                                            8⤵
                                                                                              PID:800
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3664 /prefetch:8
                                                                                              8⤵
                                                                                                PID:4392
                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                8⤵
                                                                                                  PID:1764
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4920 /prefetch:8
                                                                                                  8⤵
                                                                                                    PID:5204
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4864 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:4532
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3464 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:5192
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3528 /prefetch:8
                                                                                                        8⤵
                                                                                                          PID:1004
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6408 /prefetch:8
                                                                                                          8⤵
                                                                                                            PID:6044
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6292 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:4084
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6176 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:3492
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7040 /prefetch:8
                                                                                                                8⤵
                                                                                                                  PID:3500
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6888 /prefetch:8
                                                                                                                  8⤵
                                                                                                                    PID:3024
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6836 /prefetch:8
                                                                                                                    8⤵
                                                                                                                      PID:304
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6776 /prefetch:8
                                                                                                                      8⤵
                                                                                                                        PID:4824
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6080 /prefetch:8
                                                                                                                        8⤵
                                                                                                                          PID:4604
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6064 /prefetch:8
                                                                                                                          8⤵
                                                                                                                            PID:5376
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5848 /prefetch:8
                                                                                                                            8⤵
                                                                                                                              PID:6140
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5404 /prefetch:8
                                                                                                                              8⤵
                                                                                                                                PID:4048
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3584 /prefetch:8
                                                                                                                                8⤵
                                                                                                                                  PID:6112
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3588 /prefetch:8
                                                                                                                                  8⤵
                                                                                                                                    PID:4520
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5216 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                      PID:1076
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5196 /prefetch:8
                                                                                                                                      8⤵
                                                                                                                                        PID:6040
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7000 /prefetch:8
                                                                                                                                        8⤵
                                                                                                                                          PID:4104
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7028 /prefetch:8
                                                                                                                                          8⤵
                                                                                                                                            PID:5836
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6724 /prefetch:8
                                                                                                                                            8⤵
                                                                                                                                              PID:2864
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2268 /prefetch:8
                                                                                                                                              8⤵
                                                                                                                                                PID:4628
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3880 /prefetch:8
                                                                                                                                                8⤵
                                                                                                                                                  PID:5448
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6772 /prefetch:8
                                                                                                                                                  8⤵
                                                                                                                                                    PID:900
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6868 /prefetch:8
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5640
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5464 /prefetch:8
                                                                                                                                                      8⤵
                                                                                                                                                        PID:6552
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8
                                                                                                                                                        8⤵
                                                                                                                                                          PID:6544
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5348 /prefetch:8
                                                                                                                                                          8⤵
                                                                                                                                                            PID:6536
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6612 /prefetch:8
                                                                                                                                                            8⤵
                                                                                                                                                              PID:6528
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,17704833763596964133,12361425207487398243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3504 /prefetch:8
                                                                                                                                                              8⤵
                                                                                                                                                                PID:6104
                                                                                                                                                          • C:\Users\Admin\Documents\CoF1T4iOEKQVVsyfzL0CRR09.exe
                                                                                                                                                            "C:\Users\Admin\Documents\CoF1T4iOEKQVVsyfzL0CRR09.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            PID:5100
                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBA2B.tmp\tempfile.ps1"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:4656
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBA2B.tmp\tempfile.ps1"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:6688
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBA2B.tmp\tempfile.ps1"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5344
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbBA2B.tmp\tempfile.ps1"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:6416
                                                                                                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:6892
                                                                                                                                                                    • C:\Users\Admin\Documents\Qo38gUK8pP7PbUjXk8mzBGOk.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\Qo38gUK8pP7PbUjXk8mzBGOk.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:3960
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im Qo38gUK8pP7PbUjXk8mzBGOk.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\Qo38gUK8pP7PbUjXk8mzBGOk.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:4148
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /im Qo38gUK8pP7PbUjXk8mzBGOk.exe /f
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:4740
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /t 6
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:6088
                                                                                                                                                                      • C:\Users\Admin\Documents\KnW3ZXFpv8xgvfX67hl4sNNS.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\KnW3ZXFpv8xgvfX67hl4sNNS.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        PID:5032
                                                                                                                                                                      • C:\Users\Admin\Documents\cSLttysewuTovfNcQsYMao5K.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\cSLttysewuTovfNcQsYMao5K.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        PID:5076
                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:4288
                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:204
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:5544
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:1156
                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:4428
                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:4508
                                                                                                                                                                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:4272
                                                                                                                                                                                    • C:\Users\Admin\Documents\7TlfMwIoh9voalsFjIc8UjUn.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\7TlfMwIoh9voalsFjIc8UjUn.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4560
                                                                                                                                                                                      • C:\Users\Admin\Documents\7TlfMwIoh9voalsFjIc8UjUn.exe
                                                                                                                                                                                        C:\Users\Admin\Documents\7TlfMwIoh9voalsFjIc8UjUn.exe
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:4500
                                                                                                                                                                                      • C:\Users\Admin\Documents\hxiEwk4SOCLUvNuF2HTIb5R8.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\hxiEwk4SOCLUvNuF2HTIb5R8.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4636
                                                                                                                                                                                        • C:\Users\Admin\Documents\hxiEwk4SOCLUvNuF2HTIb5R8.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\hxiEwk4SOCLUvNuF2HTIb5R8.exe" -a
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:5328
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:3576
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:3144
                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:1952
                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:2324
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_7.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_7.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:2236
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_3.exe
                                                                                                                                                                                arnatic_3.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:2292
                                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:2288
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_7.exe
                                                                                                                                                                                arnatic_7.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:2656
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_7.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS0EA5B154\arnatic_7.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4092
                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                PID:5928
                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5976
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C2EE.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C2EE.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4372
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C2EE.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C2EE.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6220
                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Local\861308ff-4110-41b1-a047-bb0ed1b460a2" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                          PID:6336
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CB0D.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\CB0D.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5780
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff77df3a890,0x7ff77df3a8a0,0x7ff77df3a8b0
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6052
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2DEF.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2DEF.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6560

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • memory/68-197-0x0000016F29E40000-0x0000016F29EB1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/676-240-0x000001443F160000-0x000001443F1D1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/736-267-0x0000000002BB0000-0x0000000002BB1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/736-206-0x00000000009D0000-0x00000000009D1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/736-224-0x0000000001380000-0x0000000001381000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/736-252-0x0000000002B60000-0x0000000002B91000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            196KB

                                                                                                                                                                                          • memory/736-242-0x0000000005330000-0x0000000005331000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1064-266-0x000001BDEA550000-0x000001BDEA5C1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1184-278-0x000001D192B10000-0x000001D192B81000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1224-283-0x000001A59BE70000-0x000001A59BEE1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1364-170-0x0000000000840000-0x0000000000841000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1364-172-0x0000000000850000-0x0000000000851000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1364-173-0x000000001B100000-0x000000001B102000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/1364-159-0x00000000003E0000-0x00000000003E1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/1364-171-0x0000000000B30000-0x0000000000B4F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            124KB

                                                                                                                                                                                          • memory/1404-251-0x000002923D570000-0x000002923D5E1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1664-296-0x0000000000950000-0x0000000000959000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            36KB

                                                                                                                                                                                          • memory/1664-297-0x0000000000400000-0x00000000008F4000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.0MB

                                                                                                                                                                                          • memory/1820-263-0x0000023E337B0000-0x0000023E33821000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1952-208-0x000001BB2FCA0000-0x000001BB2FD11000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2132-294-0x00000000025A0000-0x000000000263D000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            628KB

                                                                                                                                                                                          • memory/2132-295-0x0000000000400000-0x0000000000949000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.3MB

                                                                                                                                                                                          • memory/2288-188-0x0000000000E80000-0x0000000000EDD000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            372KB

                                                                                                                                                                                          • memory/2288-183-0x0000000000FE4000-0x00000000010E5000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.0MB

                                                                                                                                                                                          • memory/2292-362-0x00007FFE09D60000-0x00007FFE09D61000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2324-199-0x0000020EA0BD0000-0x0000020EA0C41000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2324-301-0x0000020EA09E0000-0x0000020EA09FB000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            108KB

                                                                                                                                                                                          • memory/2324-302-0x0000020EA3400000-0x0000020EA3506000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.0MB

                                                                                                                                                                                          • memory/2424-238-0x0000028DA5540000-0x0000028DA55B1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2432-213-0x000001498EC00000-0x000001498EC71000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2656-167-0x0000000000B70000-0x0000000000B71000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2724-285-0x000001FF60240000-0x000001FF602B1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2740-287-0x0000019893A40000-0x0000019893AB1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2852-190-0x0000025F01570000-0x0000025F015E1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2852-186-0x0000025F012C0000-0x0000025F0130C000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            304KB

                                                                                                                                                                                          • memory/3036-303-0x00000000006D0000-0x00000000006E6000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            88KB

                                                                                                                                                                                          • memory/3224-239-0x000000000AA60000-0x000000000AA61000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3224-244-0x0000000005590000-0x0000000005591000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3224-233-0x00000000014C0000-0x00000000014CE000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            56KB

                                                                                                                                                                                          • memory/3224-236-0x000000000AF60000-0x000000000AF61000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3224-218-0x0000000000CD0000-0x0000000000CD1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3224-231-0x00000000014A0000-0x00000000014A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3808-149-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/3808-151-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/3808-147-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/3808-130-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            572KB

                                                                                                                                                                                          • memory/3808-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.5MB

                                                                                                                                                                                          • memory/3808-133-0x0000000000400000-0x000000000051E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/3808-132-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152KB

                                                                                                                                                                                          • memory/3808-152-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/3940-345-0x0000000005110000-0x0000000005111000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4092-249-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            120KB

                                                                                                                                                                                          • memory/4092-270-0x0000000002EF0000-0x0000000002EF1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4144-247-0x00000000029D0000-0x00000000029D1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4144-250-0x00000000069F0000-0x00000000069F1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4144-264-0x0000000006440000-0x0000000006441000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4144-223-0x0000000000940000-0x0000000000941000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4144-241-0x0000000004B50000-0x0000000004B88000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            224KB

                                                                                                                                                                                          • memory/4144-274-0x00000000052A0000-0x00000000052A1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4144-232-0x00000000029C0000-0x00000000029C1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4144-276-0x0000000006480000-0x0000000006481000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4144-260-0x00000000063E0000-0x00000000063E1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4184-343-0x0000000000A50000-0x0000000000AC6000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            472KB

                                                                                                                                                                                          • memory/4196-227-0x0000000000310000-0x0000000000311000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4196-259-0x0000000004B10000-0x0000000004B11000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4196-281-0x0000000007210000-0x000000000724F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            252KB

                                                                                                                                                                                          • memory/4216-353-0x00000000051B0000-0x00000000051B1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4216-340-0x00000000773F0000-0x000000007757E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/4248-361-0x0000000000DF0000-0x0000000000E1F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            188KB

                                                                                                                                                                                          • memory/4248-365-0x0000000000400000-0x00000000009C0000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.8MB

                                                                                                                                                                                          • memory/4288-348-0x0000000000430000-0x000000000057A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.3MB

                                                                                                                                                                                          • memory/4288-346-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            64KB

                                                                                                                                                                                          • memory/4500-358-0x0000000005200000-0x0000000005806000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.0MB

                                                                                                                                                                                          • memory/4528-341-0x00000000773F0000-0x000000007757E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/4528-352-0x0000000005230000-0x0000000005231000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4536-364-0x00000000001C0000-0x00000000001EF000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            188KB

                                                                                                                                                                                          • memory/4536-367-0x0000000000400000-0x0000000002C08000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40.0MB

                                                                                                                                                                                          • memory/4560-339-0x0000000005680000-0x0000000005681000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4692-289-0x0000000004B80000-0x0000000004B81000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4820-351-0x0000000005970000-0x0000000005971000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4820-350-0x00000000773F0000-0x000000007757E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB