Analysis

  • max time kernel
    60s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-08-2021 06:06

General

  • Target

    af01213c_ApfpjrvTmZ.exe

  • Size

    5.7MB

  • MD5

    af01213c6e231fc59e9518f831a30d36

  • SHA1

    d05ca19f8f8d2f72e62b4a6726cf041e7ec86f5e

  • SHA256

    6814143c59108c0010bd29365823a38f61062a1978987b4798671334aa496740

  • SHA512

    acb6c709dd723ec826b83dac2a6309b607f3c77e3074bf9d0617c6565f7e12a13272bd3495e3311126e1a009ba292bcdc2f79589cf8869a4b95759367846876f

Malware Config

Extracted

Family

vidar

Version

40

Botnet

706

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

7new

C2

sytareliar.xyz:80

yabelesatg.xyz:80

ceneimarck.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40

Botnet

916

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    916

Extracted

Family

vidar

Version

40

Botnet

937

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 33 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 24 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af01213c_ApfpjrvTmZ.exe
    "C:\Users\Admin\AppData\Local\Temp\af01213c_ApfpjrvTmZ.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3200
      • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 824f4766e821701.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\824f4766e821701.exe
            824f4766e821701.exe
            5⤵
            • Executes dropped EXE
            PID:3836
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 41e718b8b1c32.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\41e718b8b1c32.exe
            41e718b8b1c32.exe
            5⤵
            • Executes dropped EXE
            PID:904
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 904 -s 904
              6⤵
              • Program crash
              PID:4224
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c APPNAME44.exe
          4⤵
            PID:1276
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c 2424320fd3.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2100
            • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\2424320fd3.exe
              2424320fd3.exe
              5⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:64
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c aea4d300485.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3696
            • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\aea4d300485.exe
              aea4d300485.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:492
              • C:\Users\Admin\AppData\Roaming\6380851.exe
                "C:\Users\Admin\AppData\Roaming\6380851.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:3736
              • C:\Users\Admin\AppData\Roaming\4235095.exe
                "C:\Users\Admin\AppData\Roaming\4235095.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4200
              • C:\Users\Admin\AppData\Roaming\2254907.exe
                "C:\Users\Admin\AppData\Roaming\2254907.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4128
              • C:\Users\Admin\AppData\Roaming\2088712.exe
                "C:\Users\Admin\AppData\Roaming\2088712.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:3956
                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4672
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c 689f2a8e13ce6.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:564
            • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\689f2a8e13ce6.exe
              689f2a8e13ce6.exe
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              PID:4040
              • C:\Users\Admin\Documents\zvlTDcs1ELqd7ZO2uLxqNwHQ.exe
                "C:\Users\Admin\Documents\zvlTDcs1ELqd7ZO2uLxqNwHQ.exe"
                6⤵
                • Executes dropped EXE
                PID:4788
              • C:\Users\Admin\Documents\e0ihbBB0D0vRn10vv9DUZhha.exe
                "C:\Users\Admin\Documents\e0ihbBB0D0vRn10vv9DUZhha.exe"
                6⤵
                • Executes dropped EXE
                PID:4784
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 764
                  7⤵
                  • Program crash
                  PID:5792
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 784
                  7⤵
                  • Program crash
                  PID:6128
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 824
                  7⤵
                  • Program crash
                  PID:5576
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 956
                  7⤵
                  • Program crash
                  PID:3572
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 984
                  7⤵
                  • Program crash
                  PID:5952
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 1008
                  7⤵
                  • Program crash
                  PID:4020
              • C:\Users\Admin\Documents\X1JNUay38uH2F88zqWgf5nCw.exe
                "C:\Users\Admin\Documents\X1JNUay38uH2F88zqWgf5nCw.exe"
                6⤵
                • Executes dropped EXE
                PID:4972
                • C:\Users\Admin\Documents\X1JNUay38uH2F88zqWgf5nCw.exe
                  C:\Users\Admin\Documents\X1JNUay38uH2F88zqWgf5nCw.exe
                  7⤵
                    PID:2220
                • C:\Users\Admin\Documents\2M7qZQHcn4FbYXswYEb5BN7n.exe
                  "C:\Users\Admin\Documents\2M7qZQHcn4FbYXswYEb5BN7n.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:5000
                  • C:\Users\Admin\Documents\2M7qZQHcn4FbYXswYEb5BN7n.exe
                    C:\Users\Admin\Documents\2M7qZQHcn4FbYXswYEb5BN7n.exe
                    7⤵
                      PID:4828
                  • C:\Users\Admin\Documents\rp0JROQnxAD2N2gZbd3rt7Ch.exe
                    "C:\Users\Admin\Documents\rp0JROQnxAD2N2gZbd3rt7Ch.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:4844
                  • C:\Users\Admin\Documents\899E_x0UoLJL1IQFGcpvgq8z.exe
                    "C:\Users\Admin\Documents\899E_x0UoLJL1IQFGcpvgq8z.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:4176
                  • C:\Users\Admin\Documents\otSeAujKe0d3PUFVyEQ67Svi.exe
                    "C:\Users\Admin\Documents\otSeAujKe0d3PUFVyEQ67Svi.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:4564
                  • C:\Users\Admin\Documents\tSyNVOD5RNxqtntkjuhwRMPB.exe
                    "C:\Users\Admin\Documents\tSyNVOD5RNxqtntkjuhwRMPB.exe"
                    6⤵
                      PID:4332
                    • C:\Users\Admin\Documents\p3wBrwKVybupJxLBfu3fq2Sk.exe
                      "C:\Users\Admin\Documents\p3wBrwKVybupJxLBfu3fq2Sk.exe"
                      6⤵
                        PID:4424
                        • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                          "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                          7⤵
                            PID:5724
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                                PID:6300
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                8⤵
                                  PID:6344
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                    PID:6804
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    8⤵
                                      PID:6840
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:6536
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        8⤵
                                          PID:3796
                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:4388
                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                            8⤵
                                              PID:6516
                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                            7⤵
                                              PID:5748
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              7⤵
                                                PID:5776
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:5664
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:6156
                                                • C:\Users\Admin\Documents\_lWcSsPiORQV69di2ZZOiKUb.exe
                                                  "C:\Users\Admin\Documents\_lWcSsPiORQV69di2ZZOiKUb.exe"
                                                  6⤵
                                                    PID:1168
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im _lWcSsPiORQV69di2ZZOiKUb.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\_lWcSsPiORQV69di2ZZOiKUb.exe" & del C:\ProgramData\*.dll & exit
                                                      7⤵
                                                        PID:5764
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /im _lWcSsPiORQV69di2ZZOiKUb.exe /f
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:6228
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 6
                                                          8⤵
                                                          • Delays execution with timeout.exe
                                                          PID:6368
                                                    • C:\Users\Admin\Documents\kl6Bz7oCedVxzKAMfter1m6v.exe
                                                      "C:\Users\Admin\Documents\kl6Bz7oCedVxzKAMfter1m6v.exe"
                                                      6⤵
                                                        PID:4436
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 660
                                                          7⤵
                                                          • Program crash
                                                          PID:5176
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 672
                                                          7⤵
                                                          • Program crash
                                                          PID:5352
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 720
                                                          7⤵
                                                          • Program crash
                                                          PID:5628
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 812
                                                          7⤵
                                                          • Program crash
                                                          PID:5876
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 888
                                                          7⤵
                                                          • Program crash
                                                          PID:4156
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 1164
                                                          7⤵
                                                          • Program crash
                                                          PID:1824
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4436 -s 1128
                                                          7⤵
                                                          • Program crash
                                                          PID:6052
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "kl6Bz7oCedVxzKAMfter1m6v.exe" /f & erase "C:\Users\Admin\Documents\kl6Bz7oCedVxzKAMfter1m6v.exe" & exit
                                                          7⤵
                                                            PID:5604
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im "kl6Bz7oCedVxzKAMfter1m6v.exe" /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:5148
                                                        • C:\Users\Admin\Documents\2PkqoHNdRb9oBGz3Xf4xVThV.exe
                                                          "C:\Users\Admin\Documents\2PkqoHNdRb9oBGz3Xf4xVThV.exe"
                                                          6⤵
                                                            PID:1540
                                                            • C:\Users\Admin\Documents\2PkqoHNdRb9oBGz3Xf4xVThV.exe
                                                              "C:\Users\Admin\Documents\2PkqoHNdRb9oBGz3Xf4xVThV.exe"
                                                              7⤵
                                                                PID:1680
                                                            • C:\Users\Admin\Documents\pdVcZK0wQKmnjfZNvABKrRKl.exe
                                                              "C:\Users\Admin\Documents\pdVcZK0wQKmnjfZNvABKrRKl.exe"
                                                              6⤵
                                                                PID:4552
                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:5016
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5164
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:6256
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        7⤵
                                                                          PID:6796
                                                                      • C:\Users\Admin\Documents\IQmkSE2AVEeB0Ufib1B1Bi3p.exe
                                                                        "C:\Users\Admin\Documents\IQmkSE2AVEeB0Ufib1B1Bi3p.exe"
                                                                        6⤵
                                                                          PID:4228
                                                                        • C:\Users\Admin\Documents\g322VpG3iWwDa6kRIPEBIVzR.exe
                                                                          "C:\Users\Admin\Documents\g322VpG3iWwDa6kRIPEBIVzR.exe"
                                                                          6⤵
                                                                            PID:4340
                                                                            • C:\Users\Admin\Documents\g322VpG3iWwDa6kRIPEBIVzR.exe
                                                                              "C:\Users\Admin\Documents\g322VpG3iWwDa6kRIPEBIVzR.exe"
                                                                              7⤵
                                                                                PID:6336
                                                                            • C:\Users\Admin\Documents\d_Js96T8GDFS7qB4siOBdVIY.exe
                                                                              "C:\Users\Admin\Documents\d_Js96T8GDFS7qB4siOBdVIY.exe"
                                                                              6⤵
                                                                                PID:2276
                                                                                • C:\Users\Admin\AppData\Roaming\3924328.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\3924328.exe"
                                                                                  7⤵
                                                                                    PID:1280
                                                                                  • C:\Users\Admin\AppData\Roaming\4683754.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\4683754.exe"
                                                                                    7⤵
                                                                                      PID:4680
                                                                                  • C:\Users\Admin\Documents\Ncpfvp0flMfn4nfGE9l8U34x.exe
                                                                                    "C:\Users\Admin\Documents\Ncpfvp0flMfn4nfGE9l8U34x.exe"
                                                                                    6⤵
                                                                                      PID:1792
                                                                                      • C:\Users\Admin\AppData\Roaming\3618981.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\3618981.exe"
                                                                                        7⤵
                                                                                          PID:4696
                                                                                        • C:\Users\Admin\AppData\Roaming\5521174.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\5521174.exe"
                                                                                          7⤵
                                                                                            PID:5188
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c 228d434d1f139.exe
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2344
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\228d434d1f139.exe
                                                                                        228d434d1f139.exe
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3152
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\228d434d1f139.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\228d434d1f139.exe" -a
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4020
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c bee7625d7f3708.exe
                                                                                      4⤵
                                                                                        PID:416
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\bee7625d7f3708.exe
                                                                                          bee7625d7f3708.exe
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3264
                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4100
                                                                                            • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\chrome2.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4392
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                8⤵
                                                                                                  PID:5716
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                    9⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5412
                                                                                                • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                  8⤵
                                                                                                    PID:4668
                                                                                                • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4480
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3808
                                                                                                • C:\Users\Admin\AppData\Local\Temp\askinstall54.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\askinstall54.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4568
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                    8⤵
                                                                                                      PID:4212
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /f /im chrome.exe
                                                                                                        9⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5424
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\dcc7975c8a99514da06323f0994cd79b.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4776
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -u -p 4776 -s 1528
                                                                                                      8⤵
                                                                                                      • Program crash
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1508
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4964
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      8⤵
                                                                                                        PID:4464
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                          PID:1792
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                            PID:5420
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                              PID:6772
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NGlorySetp.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NGlorySetp.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:5080
                                                                                                            • C:\Users\Admin\AppData\Roaming\6707195.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\6707195.exe"
                                                                                                              8⤵
                                                                                                                PID:5836
                                                                                                              • C:\Users\Admin\AppData\Roaming\8469609.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\8469609.exe"
                                                                                                                8⤵
                                                                                                                  PID:5296
                                                                                                                • C:\Users\Admin\AppData\Roaming\7326841.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\7326841.exe"
                                                                                                                  8⤵
                                                                                                                    PID:5436
                                                                                                                  • C:\Users\Admin\AppData\Roaming\4482817.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\4482817.exe"
                                                                                                                    8⤵
                                                                                                                      PID:6132
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2040
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 800
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4212
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 876
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4240
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 884
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:2340
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 960
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5204
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 912
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5280
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 1136
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5124
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 1212
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4680
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 1136
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4572
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1144
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c 7529e76a5fb92d7.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1212
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS08C353A4\7529e76a5fb92d7.exe
                                                                                                                7529e76a5fb92d7.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:3988
                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        PID:6024
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                          2⤵
                                                                                                            PID:6048
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                          1⤵
                                                                                                            PID:5200
                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                            1⤵
                                                                                                            • Process spawned unexpected child process
                                                                                                            PID:5424
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                              2⤵
                                                                                                                PID:4304
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 624
                                                                                                                  3⤵
                                                                                                                  • Program crash
                                                                                                                  PID:5696
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\997D.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\997D.exe
                                                                                                              1⤵
                                                                                                                PID:6600
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\997D.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\997D.exe
                                                                                                                  2⤵
                                                                                                                    PID:6836
                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                      icacls "C:\Users\Admin\AppData\Local\fc1e554a-643d-4f6f-b96d-fc4020415318" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                      3⤵
                                                                                                                      • Modifies file permissions
                                                                                                                      PID:6276
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A739.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A739.exe
                                                                                                                  1⤵
                                                                                                                    PID:4524
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                    1⤵
                                                                                                                      PID:6116

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • memory/64-189-0x0000000005330000-0x0000000005331000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/64-238-0x00000000053F0000-0x00000000053F1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/64-179-0x00000000011C0000-0x00000000011C1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/64-187-0x00000000052D0000-0x00000000052D1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/64-222-0x0000000005370000-0x0000000005371000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/64-178-0x0000000077860000-0x00000000779EE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.6MB

                                                                                                                    • memory/64-252-0x0000000005530000-0x0000000005531000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/64-183-0x0000000005A10000-0x0000000005A11000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/296-432-0x0000023F3A890000-0x0000023F3A904000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/492-176-0x00000000008A0000-0x00000000008A1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/492-173-0x0000000000660000-0x0000000000661000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/492-171-0x0000000000140000-0x0000000000141000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/492-180-0x000000001AD80000-0x000000001AD82000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/492-175-0x0000000000870000-0x000000000088C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                    • memory/756-138-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/756-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.5MB

                                                                                                                    • memory/756-142-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/756-131-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      572KB

                                                                                                                    • memory/756-140-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/756-141-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      100KB

                                                                                                                    • memory/756-133-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/904-215-0x0000000000400000-0x0000000002CC8000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40.8MB

                                                                                                                    • memory/904-188-0x0000000004920000-0x00000000049BD000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      628KB

                                                                                                                    • memory/1036-462-0x000001B2B3800000-0x000001B2B3874000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/1100-459-0x000001D443270000-0x000001D4432E4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/1144-288-0x0000000005650000-0x0000000005651000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1144-286-0x0000000000EB0000-0x0000000000EB1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1168-376-0x0000000000B80000-0x0000000000C1D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      628KB

                                                                                                                    • memory/1168-377-0x0000000000400000-0x000000000095B000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.4MB

                                                                                                                    • memory/1424-437-0x0000019D606D0000-0x0000019D60744000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/1424-434-0x0000019D60610000-0x0000019D6065D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      308KB

                                                                                                                    • memory/1540-347-0x0000000002D50000-0x0000000002D5A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/1680-363-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                    • memory/1792-368-0x000000001B5B0000-0x000000001B5B2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2040-333-0x0000000000400000-0x0000000003302000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      47.0MB

                                                                                                                    • memory/2040-298-0x00000000001D0000-0x00000000001FE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      184KB

                                                                                                                    • memory/2276-364-0x000000001B150000-0x000000001B152000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/2400-443-0x000002B85DC80000-0x000002B85DCF4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/2420-440-0x00000180CA120000-0x00000180CA194000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/2712-438-0x000001D700370000-0x000001D7003E4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/2720-469-0x000002426F220000-0x000002426F294000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/2728-460-0x0000019964560000-0x00000199645D4000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/3020-401-0x0000000001120000-0x0000000001136000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      88KB

                                                                                                                    • memory/3020-281-0x0000000002AA0000-0x0000000002AB6000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      88KB

                                                                                                                    • memory/3264-174-0x000000001AF70000-0x000000001AF72000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/3264-168-0x00000000003A0000-0x00000000003A1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3736-196-0x0000000000070000-0x0000000000071000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3736-239-0x0000000002020000-0x0000000002022000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/3736-211-0x0000000001F90000-0x0000000001FBB000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/3836-272-0x00000172BF130000-0x00000172BF207000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      860KB

                                                                                                                    • memory/3836-275-0x00000172BF3B0000-0x00000172BF54B000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.6MB

                                                                                                                    • memory/3956-223-0x0000000007930000-0x0000000007931000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3956-220-0x0000000007D90000-0x0000000007D91000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3956-218-0x0000000001400000-0x0000000001407000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/3956-204-0x0000000000B70000-0x0000000000B71000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3988-214-0x0000000000400000-0x0000000002C6C000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40.4MB

                                                                                                                    • memory/3988-186-0x0000000002CC0000-0x0000000002CC9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                    • memory/4100-203-0x0000000000C80000-0x0000000000C81000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4128-240-0x0000000004C20000-0x0000000004C21000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4128-217-0x0000000000390000-0x0000000000391000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4128-229-0x0000000004B90000-0x0000000004BC2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      200KB

                                                                                                                    • memory/4176-365-0x00000000053E0000-0x00000000053E1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4200-216-0x0000000004970000-0x0000000004971000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4200-228-0x00000000008F0000-0x000000000091A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      168KB

                                                                                                                    • memory/4200-290-0x0000000007DA0000-0x0000000007DA1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4200-210-0x0000000000030000-0x0000000000031000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4228-360-0x0000000077860000-0x00000000779EE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.6MB

                                                                                                                    • memory/4228-374-0x0000000005D20000-0x0000000005D21000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4332-337-0x0000000002CC0000-0x0000000002CC9000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      36KB

                                                                                                                    • memory/4332-362-0x0000000000400000-0x0000000002C62000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40.4MB

                                                                                                                    • memory/4340-391-0x0000000001620000-0x0000000001F46000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.1MB

                                                                                                                    • memory/4340-394-0x0000000000400000-0x0000000000D41000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      9.3MB

                                                                                                                    • memory/4392-226-0x0000000000870000-0x0000000000871000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4392-313-0x0000000001640000-0x0000000001641000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4392-306-0x0000000001080000-0x000000000108A000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/4392-307-0x0000000001110000-0x0000000001112000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4436-372-0x0000000000400000-0x000000000090F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.1MB

                                                                                                                    • memory/4436-370-0x00000000001C0000-0x00000000001EF000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      188KB

                                                                                                                    • memory/4564-320-0x0000000000E20000-0x0000000000ECE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      696KB

                                                                                                                    • memory/4564-314-0x0000000000E20000-0x0000000000ECE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      696KB

                                                                                                                    • memory/4672-269-0x0000000004F10000-0x0000000004F11000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4672-267-0x0000000007650000-0x0000000007651000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4776-261-0x000000001B2E0000-0x000000001B2E2000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4776-249-0x0000000000650000-0x0000000000651000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4784-373-0x0000000000400000-0x0000000002CBE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      40.7MB

                                                                                                                    • memory/4784-342-0x0000000002EF0000-0x0000000002F8D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      628KB

                                                                                                                    • memory/4788-305-0x0000000000810000-0x0000000000811000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4788-329-0x00000000053B0000-0x00000000058AE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.0MB

                                                                                                                    • memory/4828-393-0x0000000004DC0000-0x00000000052BE000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      5.0MB

                                                                                                                    • memory/4844-299-0x0000000000A10000-0x0000000000A11000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/4844-318-0x0000000002C10000-0x0000000002C12000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4964-466-0x0000024F53110000-0x0000024F5317F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      444KB

                                                                                                                    • memory/4972-344-0x0000000005660000-0x0000000005661000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5000-341-0x0000000005150000-0x0000000005151000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5080-271-0x0000000001100000-0x000000000111D000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      116KB

                                                                                                                    • memory/5080-282-0x0000000001390000-0x0000000001392000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/5080-277-0x0000000001130000-0x0000000001131000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5080-268-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5080-265-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5200-442-0x0000025A7C5D0000-0x0000025A7C644000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      464KB

                                                                                                                    • memory/6048-431-0x00000000029C0000-0x0000000002A1F000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      380KB

                                                                                                                    • memory/6048-429-0x00000000028B4000-0x00000000029B5000-memory.dmp

                                                                                                                      Filesize

                                                                                                                      1.0MB