Analysis

  • max time kernel
    6s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-08-2021 15:37

General

  • Target

    D52860D6BE6EA1EC9F809D6527D46B06.exe

  • Size

    8.5MB

  • MD5

    d52860d6be6ea1ec9f809d6527d46b06

  • SHA1

    9c5a0e6266eca4f86bd38efddc8551e95451158f

  • SHA256

    39326cdd0c863e1766ecc3d119ec18fdaa93ef886cfbc887f76784f745df73e4

  • SHA512

    64d356059ef696a8297a7e0f28b3108ee1a8bdb68edde0b52667fbff1b46e9daf0c42fdc545795443fbe7fe7db6734935d147f01bb3101f1f0d2fdf2e25a6000

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

7f2d7476ae0c3559a3dfab1f6e354e488b2429a1

Attributes
  • url4cnc

    https://t.me/gishsunsetman

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

40

Botnet

921

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

raccoon

Botnet

93d3ccba4a3cbd5e268873fc1760b2335272e198

Attributes
  • url4cnc

    https://telete.in/opa4kiprivatem

rc4.plain
rc4.plain

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 62 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D52860D6BE6EA1EC9F809D6527D46B06.exe
    "C:\Users\Admin\AppData\Local\Temp\D52860D6BE6EA1EC9F809D6527D46B06.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Users\Admin\AppData\Local\Temp\Files.exe
      "C:\Users\Admin\AppData\Local\Temp\Files.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
        3⤵
        • Executes dropped EXE
        PID:3772
      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
        3⤵
          PID:5088
      • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
        "C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Users\Admin\AppData\Roaming\2276682.exe
          "C:\Users\Admin\AppData\Roaming\2276682.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1580
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1580 -s 1940
            4⤵
            • Program crash
            PID:6044
        • C:\Users\Admin\AppData\Roaming\2442876.exe
          "C:\Users\Admin\AppData\Roaming\2442876.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
            4⤵
            • Executes dropped EXE
            PID:4104
        • C:\Users\Admin\AppData\Roaming\7293505.exe
          "C:\Users\Admin\AppData\Roaming\7293505.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3172
        • C:\Users\Admin\AppData\Roaming\6403253.exe
          "C:\Users\Admin\AppData\Roaming\6403253.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1612
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 2056
            4⤵
            • Program crash
            PID:4728
      • C:\Users\Admin\AppData\Local\Temp\Install.exe
        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
        2⤵
          PID:4424
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im chrome.exe
            3⤵
              PID:5264
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                4⤵
                • Kills process with taskkill
                PID:5920
          • C:\Users\Admin\AppData\Local\Temp\Folder.exe
            "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
            2⤵
              PID:4464
              • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
                3⤵
                  PID:4988
              • C:\Users\Admin\AppData\Local\Temp\Info.exe
                "C:\Users\Admin\AppData\Local\Temp\Info.exe"
                2⤵
                  PID:4508
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 384
                    3⤵
                    • Program crash
                    PID:4924
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 368
                    3⤵
                    • Program crash
                    PID:5076
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 400
                    3⤵
                    • Program crash
                    PID:4120
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 620
                    3⤵
                    • Program crash
                    PID:2328
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 656
                    3⤵
                    • Program crash
                    PID:4936
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 692
                    3⤵
                    • Program crash
                    PID:4740
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 584
                    3⤵
                    • Program crash
                    PID:1736
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 704
                    3⤵
                    • Program crash
                    PID:4736
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 856
                    3⤵
                    • Program crash
                    PID:5104
                • C:\Users\Admin\AppData\Local\Temp\Installation.exe
                  "C:\Users\Admin\AppData\Local\Temp\Installation.exe"
                  2⤵
                    PID:4544
                    • C:\Users\Admin\Documents\8eY2DlRY8iauURMX9xdWkHUE.exe
                      "C:\Users\Admin\Documents\8eY2DlRY8iauURMX9xdWkHUE.exe"
                      3⤵
                        PID:6064
                      • C:\Users\Admin\Documents\Y4Vvo3RbizTyWW6QEFFED_iA.exe
                        "C:\Users\Admin\Documents\Y4Vvo3RbizTyWW6QEFFED_iA.exe"
                        3⤵
                          PID:6016
                          • C:\Users\Admin\Documents\Y4Vvo3RbizTyWW6QEFFED_iA.exe
                            C:\Users\Admin\Documents\Y4Vvo3RbizTyWW6QEFFED_iA.exe
                            4⤵
                              PID:5156
                          • C:\Users\Admin\Documents\v7u5_Rty4LBwBMh7g97_jyes.exe
                            "C:\Users\Admin\Documents\v7u5_Rty4LBwBMh7g97_jyes.exe"
                            3⤵
                              PID:6004
                            • C:\Users\Admin\Documents\9fLJ6_wHnfwJWTjAlwNysn0n.exe
                              "C:\Users\Admin\Documents\9fLJ6_wHnfwJWTjAlwNysn0n.exe"
                              3⤵
                                PID:6104
                                • C:\Users\Admin\Documents\9fLJ6_wHnfwJWTjAlwNysn0n.exe
                                  "C:\Users\Admin\Documents\9fLJ6_wHnfwJWTjAlwNysn0n.exe"
                                  4⤵
                                    PID:4472
                                • C:\Users\Admin\Documents\J8OF39M0H96rOGHejh1iMFaJ.exe
                                  "C:\Users\Admin\Documents\J8OF39M0H96rOGHejh1iMFaJ.exe"
                                  3⤵
                                    PID:2096
                                  • C:\Users\Admin\Documents\W11sKfsFg8eqY7KiVkVWOYqz.exe
                                    "C:\Users\Admin\Documents\W11sKfsFg8eqY7KiVkVWOYqz.exe"
                                    3⤵
                                      PID:4684
                                      • C:\Users\Admin\AppData\Roaming\2439151.exe
                                        "C:\Users\Admin\AppData\Roaming\2439151.exe"
                                        4⤵
                                          PID:6988
                                        • C:\Users\Admin\AppData\Roaming\7237574.exe
                                          "C:\Users\Admin\AppData\Roaming\7237574.exe"
                                          4⤵
                                            PID:7120
                                          • C:\Users\Admin\AppData\Roaming\2919019.exe
                                            "C:\Users\Admin\AppData\Roaming\2919019.exe"
                                            4⤵
                                              PID:6600
                                            • C:\Users\Admin\AppData\Roaming\8975893.exe
                                              "C:\Users\Admin\AppData\Roaming\8975893.exe"
                                              4⤵
                                                PID:7544
                                            • C:\Users\Admin\Documents\xMp92xsKnxulnbmsHi9djC5y.exe
                                              "C:\Users\Admin\Documents\xMp92xsKnxulnbmsHi9djC5y.exe"
                                              3⤵
                                                PID:3660
                                                • C:\Users\Admin\Documents\xMp92xsKnxulnbmsHi9djC5y.exe
                                                  C:\Users\Admin\Documents\xMp92xsKnxulnbmsHi9djC5y.exe
                                                  4⤵
                                                    PID:1004
                                                • C:\Users\Admin\Documents\mnHDISIQGFb3uMJ5CzH9rEMk.exe
                                                  "C:\Users\Admin\Documents\mnHDISIQGFb3uMJ5CzH9rEMk.exe"
                                                  3⤵
                                                    PID:5692
                                                  • C:\Users\Admin\Documents\REd0l14DcLJ_w2tsFQkRC37M.exe
                                                    "C:\Users\Admin\Documents\REd0l14DcLJ_w2tsFQkRC37M.exe"
                                                    3⤵
                                                      PID:2768
                                                      • C:\Users\Admin\AppData\Roaming\6260374.exe
                                                        "C:\Users\Admin\AppData\Roaming\6260374.exe"
                                                        4⤵
                                                          PID:6716
                                                        • C:\Users\Admin\AppData\Roaming\6716147.exe
                                                          "C:\Users\Admin\AppData\Roaming\6716147.exe"
                                                          4⤵
                                                            PID:4756
                                                        • C:\Users\Admin\Documents\kiUhGJtCmjQSkWjugwiuuUkL.exe
                                                          "C:\Users\Admin\Documents\kiUhGJtCmjQSkWjugwiuuUkL.exe"
                                                          3⤵
                                                            PID:5880
                                                            • C:\Users\Admin\AppData\Roaming\2526098.exe
                                                              "C:\Users\Admin\AppData\Roaming\2526098.exe"
                                                              4⤵
                                                                PID:6544
                                                              • C:\Users\Admin\AppData\Roaming\3174481.exe
                                                                "C:\Users\Admin\AppData\Roaming\3174481.exe"
                                                                4⤵
                                                                  PID:8132
                                                              • C:\Users\Admin\Documents\SZCh8ZzoGuqD0ukTJLPgSVdc.exe
                                                                "C:\Users\Admin\Documents\SZCh8ZzoGuqD0ukTJLPgSVdc.exe"
                                                                3⤵
                                                                  PID:6000
                                                                  • C:\Users\Admin\Documents\SZCh8ZzoGuqD0ukTJLPgSVdc.exe
                                                                    C:\Users\Admin\Documents\SZCh8ZzoGuqD0ukTJLPgSVdc.exe
                                                                    4⤵
                                                                      PID:7092
                                                                  • C:\Users\Admin\Documents\F9OC9L7rcHhgYbni8x2fF2tB.exe
                                                                    "C:\Users\Admin\Documents\F9OC9L7rcHhgYbni8x2fF2tB.exe"
                                                                    3⤵
                                                                      PID:5624
                                                                      • C:\Users\Admin\Documents\F9OC9L7rcHhgYbni8x2fF2tB.exe
                                                                        C:\Users\Admin\Documents\F9OC9L7rcHhgYbni8x2fF2tB.exe
                                                                        4⤵
                                                                          PID:1832
                                                                      • C:\Users\Admin\Documents\3RGwgYhWEOs_H96WXkgbPhmr.exe
                                                                        "C:\Users\Admin\Documents\3RGwgYhWEOs_H96WXkgbPhmr.exe"
                                                                        3⤵
                                                                          PID:5132
                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                            4⤵
                                                                              PID:6468
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                5⤵
                                                                                  PID:8172
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                  5⤵
                                                                                    PID:6704
                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                  4⤵
                                                                                    PID:6500
                                                                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                    4⤵
                                                                                      PID:6524
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        5⤵
                                                                                          PID:6700
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          5⤵
                                                                                            PID:6728
                                                                                      • C:\Users\Admin\Documents\9iHqfzxGDkvOoe1VLycNZccD.exe
                                                                                        "C:\Users\Admin\Documents\9iHqfzxGDkvOoe1VLycNZccD.exe"
                                                                                        3⤵
                                                                                          PID:576
                                                                                        • C:\Users\Admin\Documents\AIaUTccYkhbfn9saQY1JTq5_.exe
                                                                                          "C:\Users\Admin\Documents\AIaUTccYkhbfn9saQY1JTq5_.exe"
                                                                                          3⤵
                                                                                            PID:3912
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 664
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:5844
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 652
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:4536
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 680
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:2708
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 652
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:1756
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1084
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:4208
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1200
                                                                                              4⤵
                                                                                              • Program crash
                                                                                              PID:3256
                                                                                          • C:\Users\Admin\Documents\F8l2q3I9UR1_KJ6n_2o7a4UY.exe
                                                                                            "C:\Users\Admin\Documents\F8l2q3I9UR1_KJ6n_2o7a4UY.exe"
                                                                                            3⤵
                                                                                              PID:4944
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                4⤵
                                                                                                  PID:7828
                                                                                              • C:\Users\Admin\Documents\RqFQFigtP_VkJLC9f6szDLKI.exe
                                                                                                "C:\Users\Admin\Documents\RqFQFigtP_VkJLC9f6szDLKI.exe"
                                                                                                3⤵
                                                                                                  PID:4640
                                                                                                  • C:\Users\Admin\Documents\RqFQFigtP_VkJLC9f6szDLKI.exe
                                                                                                    C:\Users\Admin\Documents\RqFQFigtP_VkJLC9f6szDLKI.exe
                                                                                                    4⤵
                                                                                                      PID:408
                                                                                                  • C:\Users\Admin\Documents\yorKPHiWXt1TCN2rMXCMddHB.exe
                                                                                                    "C:\Users\Admin\Documents\yorKPHiWXt1TCN2rMXCMddHB.exe"
                                                                                                    3⤵
                                                                                                      PID:3712
                                                                                                    • C:\Users\Admin\Documents\FGCdS8W0Qo7r7z6rsb4vNv9H.exe
                                                                                                      "C:\Users\Admin\Documents\FGCdS8W0Qo7r7z6rsb4vNv9H.exe"
                                                                                                      3⤵
                                                                                                        PID:6108
                                                                                                      • C:\Users\Admin\Documents\WVAFI630K8rp7n8RWv8IBy1b.exe
                                                                                                        "C:\Users\Admin\Documents\WVAFI630K8rp7n8RWv8IBy1b.exe"
                                                                                                        3⤵
                                                                                                          PID:5900
                                                                                                          • C:\Users\Admin\Documents\WVAFI630K8rp7n8RWv8IBy1b.exe
                                                                                                            C:\Users\Admin\Documents\WVAFI630K8rp7n8RWv8IBy1b.exe
                                                                                                            4⤵
                                                                                                              PID:3896
                                                                                                            • C:\Users\Admin\Documents\WVAFI630K8rp7n8RWv8IBy1b.exe
                                                                                                              C:\Users\Admin\Documents\WVAFI630K8rp7n8RWv8IBy1b.exe
                                                                                                              4⤵
                                                                                                                PID:5092
                                                                                                              • C:\Users\Admin\Documents\WVAFI630K8rp7n8RWv8IBy1b.exe
                                                                                                                C:\Users\Admin\Documents\WVAFI630K8rp7n8RWv8IBy1b.exe
                                                                                                                4⤵
                                                                                                                  PID:6796
                                                                                                              • C:\Users\Admin\Documents\0n57Yz_V0SEoij1WyqsdGKFP.exe
                                                                                                                "C:\Users\Admin\Documents\0n57Yz_V0SEoij1WyqsdGKFP.exe"
                                                                                                                3⤵
                                                                                                                  PID:6028
                                                                                                                • C:\Users\Admin\Documents\mtyvsYE0VO0Dv16Avb3VXM4n.exe
                                                                                                                  "C:\Users\Admin\Documents\mtyvsYE0VO0Dv16Avb3VXM4n.exe"
                                                                                                                  3⤵
                                                                                                                    PID:2968
                                                                                                                  • C:\Users\Admin\Documents\rJgvWlaDc9u6_URBwmDFIv06.exe
                                                                                                                    "C:\Users\Admin\Documents\rJgvWlaDc9u6_URBwmDFIv06.exe"
                                                                                                                    3⤵
                                                                                                                      PID:3896
                                                                                                                    • C:\Users\Admin\Documents\ZMwR0RJOinOaJfWi7wDi2E4q.exe
                                                                                                                      "C:\Users\Admin\Documents\ZMwR0RJOinOaJfWi7wDi2E4q.exe"
                                                                                                                      3⤵
                                                                                                                        PID:4624
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsaF64A.tmp\tempfile.ps1"
                                                                                                                          4⤵
                                                                                                                            PID:6480
                                                                                                                        • C:\Users\Admin\Documents\OKEc2rhsW9XdegEJGmRUfBt_.exe
                                                                                                                          "C:\Users\Admin\Documents\OKEc2rhsW9XdegEJGmRUfBt_.exe"
                                                                                                                          3⤵
                                                                                                                            PID:6328
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5JVBQ.tmp\OKEc2rhsW9XdegEJGmRUfBt_.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-5JVBQ.tmp\OKEc2rhsW9XdegEJGmRUfBt_.tmp" /SL5="$70266,138429,56832,C:\Users\Admin\Documents\OKEc2rhsW9XdegEJGmRUfBt_.exe"
                                                                                                                              4⤵
                                                                                                                                PID:6428
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                                                                                                                            2⤵
                                                                                                                              PID:4572
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
                                                                                                                              2⤵
                                                                                                                                PID:4656
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Complete.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Complete.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:4692
                                                                                                                                  • C:\Users\Admin\Documents\UTvFxd3afeTVaxQcwahSFmTg.exe
                                                                                                                                    "C:\Users\Admin\Documents\UTvFxd3afeTVaxQcwahSFmTg.exe"
                                                                                                                                    3⤵
                                                                                                                                      PID:6320
                                                                                                                                    • C:\Users\Admin\Documents\FH3OUvKXNZA7SZHZGk20zpC2.exe
                                                                                                                                      "C:\Users\Admin\Documents\FH3OUvKXNZA7SZHZGk20zpC2.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:5048
                                                                                                                                      • C:\Users\Admin\Documents\SgZw6PuSbszxR5wxEi9LQ7hz.exe
                                                                                                                                        "C:\Users\Admin\Documents\SgZw6PuSbszxR5wxEi9LQ7hz.exe"
                                                                                                                                        3⤵
                                                                                                                                          PID:6336
                                                                                                                                        • C:\Users\Admin\Documents\Id5oTYpCPO2TmLXMPr6lVzga.exe
                                                                                                                                          "C:\Users\Admin\Documents\Id5oTYpCPO2TmLXMPr6lVzga.exe"
                                                                                                                                          3⤵
                                                                                                                                            PID:5948
                                                                                                                                          • C:\Users\Admin\Documents\NQnfnNAw8pyMBAg1IF4Jotp4.exe
                                                                                                                                            "C:\Users\Admin\Documents\NQnfnNAw8pyMBAg1IF4Jotp4.exe"
                                                                                                                                            3⤵
                                                                                                                                              PID:6288
                                                                                                                                            • C:\Users\Admin\Documents\yS_FKIPY2wvojLV_zauEfkaI.exe
                                                                                                                                              "C:\Users\Admin\Documents\yS_FKIPY2wvojLV_zauEfkaI.exe"
                                                                                                                                              3⤵
                                                                                                                                                PID:6268
                                                                                                                                              • C:\Users\Admin\Documents\DVF1gNNn3AuHGW1YimmTL4P6.exe
                                                                                                                                                "C:\Users\Admin\Documents\DVF1gNNn3AuHGW1YimmTL4P6.exe"
                                                                                                                                                3⤵
                                                                                                                                                  PID:6248
                                                                                                                                                • C:\Users\Admin\Documents\DxAS5YWXrhRxlhCWCQbujqdl.exe
                                                                                                                                                  "C:\Users\Admin\Documents\DxAS5YWXrhRxlhCWCQbujqdl.exe"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6240
                                                                                                                                                  • C:\Users\Admin\Documents\BaeqNV5BTYaxG1U0sNAOZkFf.exe
                                                                                                                                                    "C:\Users\Admin\Documents\BaeqNV5BTYaxG1U0sNAOZkFf.exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5760
                                                                                                                                                    • C:\Users\Admin\Documents\TkoHH5pAd_YQTfmNgez1lAgN.exe
                                                                                                                                                      "C:\Users\Admin\Documents\TkoHH5pAd_YQTfmNgez1lAgN.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6216
                                                                                                                                                      • C:\Users\Admin\Documents\SquvNxaoQ68fsTwznyy4dWCK.exe
                                                                                                                                                        "C:\Users\Admin\Documents\SquvNxaoQ68fsTwznyy4dWCK.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6668
                                                                                                                                                        • C:\Users\Admin\Documents\KKd1vB5uLFp90grydWZuGTLp.exe
                                                                                                                                                          "C:\Users\Admin\Documents\KKd1vB5uLFp90grydWZuGTLp.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6656
                                                                                                                                                          • C:\Users\Admin\Documents\BA7Lu7RPqq5IeL31zeVprgz0.exe
                                                                                                                                                            "C:\Users\Admin\Documents\BA7Lu7RPqq5IeL31zeVprgz0.exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6644
                                                                                                                                                            • C:\Users\Admin\Documents\4W6B4vQsMSX2buoOii0H2S_S.exe
                                                                                                                                                              "C:\Users\Admin\Documents\4W6B4vQsMSX2buoOii0H2S_S.exe"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:6612
                                                                                                                                                              • C:\Users\Admin\Documents\DuUEgq42e93RXvTC30ebzVA8.exe
                                                                                                                                                                "C:\Users\Admin\Documents\DuUEgq42e93RXvTC30ebzVA8.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6624
                                                                                                                                                                • C:\Users\Admin\Documents\mAxh_vFzb0GkmPRgbE94N86Y.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\mAxh_vFzb0GkmPRgbE94N86Y.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6476
                                                                                                                                                                  • C:\Users\Admin\Documents\5TYohOmJBy8v547fX85hcflS.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\5TYohOmJBy8v547fX85hcflS.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1208
                                                                                                                                                                    • C:\Users\Admin\Documents\uFVVXUYu_cpe4AYssHDk_RQy.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\uFVVXUYu_cpe4AYssHDk_RQy.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5920
                                                                                                                                                                      • C:\Users\Admin\Documents\f5car4ogoq5Red0xnvbo6mm5.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\f5car4ogoq5Red0xnvbo6mm5.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5264
                                                                                                                                                                        • C:\Users\Admin\Documents\lbruHzbH8t_KkkiyfBICBHlg.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\lbruHzbH8t_KkkiyfBICBHlg.exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:6148
                                                                                                                                                                          • C:\Users\Admin\Documents\oGAxeF9l6sioBm_wcfE7TVtQ.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\oGAxeF9l6sioBm_wcfE7TVtQ.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:7292
                                                                                                                                                                            • C:\Users\Admin\Documents\MqDHP2Yy6iS7M9OzUoS4TlKQ.exe
                                                                                                                                                                              "C:\Users\Admin\Documents\MqDHP2Yy6iS7M9OzUoS4TlKQ.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:7708
                                                                                                                                                                              • C:\Users\Admin\Documents\RnBDhDPAGWk9MoSCue63AnxL.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\RnBDhDPAGWk9MoSCue63AnxL.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:7888
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\mysetold.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\mysetold.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4616
                                                                                                                                                                                  • C:\Users\Public\run.exe
                                                                                                                                                                                    C:\Users\Public\run.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4576
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:8124
                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:7180
                                                                                                                                                                                      • C:\Users\Public\run2.exe
                                                                                                                                                                                        C:\Users\Public\run2.exe
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2852
                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:764
                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3808
                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                        PID:1832
                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4612
                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4212
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5068
                                                                                                                                                                                            • C:\Windows\system32\werfault.exe
                                                                                                                                                                                              werfault.exe /h /shared Global\78db5773302941058de47c5ab4f31cdb /t 2328 /p 5068
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4808
                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5132
                                                                                                                                                                                                  • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                    werfault.exe /h /shared Global\47012da96eeb425e9d5b6e71b5846345 /t 0 /p 5132
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5484
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\60C9.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\60C9.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:8000
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\62BE.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\62BE.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:1776

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • memory/68-263-0x0000015A8A740000-0x0000015A8A7B1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/932-257-0x0000017366760000-0x00000173667D1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1084-253-0x0000025C2FB40000-0x0000025C2FBB1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1196-284-0x000001A02C240000-0x000001A02C2B1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1288-286-0x00000202F2340000-0x00000202F23B1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1356-262-0x0000023DC6E00000-0x0000023DC6E71000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/1580-168-0x000000001BB60000-0x000000001BB62000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/1580-144-0x0000000001420000-0x0000000001421000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1580-141-0x00000000013E0000-0x0000000001411000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          196KB

                                                                                                                                                                                                        • memory/1580-136-0x00000000013D0000-0x00000000013D1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1580-131-0x0000000000EB0000-0x0000000000EB1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1612-190-0x0000000007F50000-0x0000000007F51000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1612-171-0x0000000004A70000-0x0000000004A71000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1612-161-0x0000000004A40000-0x0000000004A6B000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          172KB

                                                                                                                                                                                                        • memory/1612-149-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1892-267-0x00000243BD940000-0x00000243BD9B1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2096-435-0x00000000011C0000-0x00000000011C1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2096-391-0x0000000077DD0000-0x0000000077F5E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/2272-266-0x00000152B4A70000-0x00000152B4AE1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2332-268-0x0000018A666C0000-0x0000018A66731000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2360-287-0x000002A307730000-0x000002A3077A1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2384-288-0x0000018BDBF60000-0x0000018BDBFD1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2752-258-0x0000022D02070000-0x0000022D020E1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/2768-405-0x00000000013E0000-0x00000000013E2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2852-325-0x00007FF794770000-0x00007FF794771000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2892-147-0x0000000001220000-0x0000000001222000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2892-122-0x0000000000A70000-0x0000000000A71000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2892-124-0x0000000000F80000-0x0000000000F97000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          92KB

                                                                                                                                                                                                        • memory/2960-153-0x00000000076F0000-0x00000000076F1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2960-139-0x0000000000550000-0x0000000000551000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2960-154-0x0000000007290000-0x0000000007291000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2960-150-0x0000000004C90000-0x0000000004C97000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          28KB

                                                                                                                                                                                                        • memory/3120-412-0x0000000001080000-0x0000000001096000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/3120-247-0x0000000003140000-0x0000000003156000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/3172-148-0x0000000000720000-0x0000000000721000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-157-0x0000000004860000-0x0000000004861000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-322-0x0000000008B30000-0x0000000008B31000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-324-0x0000000009230000-0x0000000009231000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-167-0x0000000007520000-0x0000000007521000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-160-0x00000000074E0000-0x00000000074E1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-155-0x0000000004EE0000-0x0000000004EE1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-158-0x0000000007A70000-0x0000000007A71000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-159-0x0000000007480000-0x0000000007481000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-173-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-176-0x00000000076C0000-0x00000000076C1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3172-156-0x0000000004810000-0x0000000004849000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          228KB

                                                                                                                                                                                                        • memory/3496-252-0x000002ACFED20000-0x000002ACFED6C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          304KB

                                                                                                                                                                                                        • memory/3496-255-0x000002ACFEDE0000-0x000002ACFEE51000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/3660-374-0x0000000005170000-0x000000000566E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                        • memory/3896-425-0x0000000000400000-0x000000000054A000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                        • memory/3896-442-0x00000000001F0000-0x0000000000200000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3912-430-0x0000000002C80000-0x0000000002D2E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          696KB

                                                                                                                                                                                                        • memory/4104-175-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4104-177-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4212-260-0x00000247C4340000-0x00000247C43B1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          452KB

                                                                                                                                                                                                        • memory/4472-389-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/4508-207-0x0000000000400000-0x00000000030A0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          44.6MB

                                                                                                                                                                                                        • memory/4508-206-0x0000000005120000-0x0000000005A46000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9.1MB

                                                                                                                                                                                                        • memory/4544-250-0x0000000004000000-0x000000000413D000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                        • memory/4572-205-0x0000000000400000-0x0000000002C6C000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40.4MB

                                                                                                                                                                                                        • memory/4572-204-0x0000000002C70000-0x0000000002DBA000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                        • memory/4576-312-0x0000000004C20000-0x0000000004C21000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-298-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-315-0x0000000004CD0000-0x0000000004CD2000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4576-321-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-292-0x0000000077DD0000-0x0000000077F5E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/4576-320-0x0000000004C10000-0x0000000004C11000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-294-0x00000000002D0000-0x00000000007AC000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                        • memory/4576-296-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-314-0x0000000004C40000-0x0000000004C41000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-313-0x0000000004C90000-0x0000000004C91000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-310-0x0000000004CA0000-0x0000000004CA1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-308-0x0000000004C30000-0x0000000004C31000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-301-0x0000000004C00000-0x0000000004C01000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-302-0x0000000004C50000-0x0000000004C51000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-306-0x0000000004C70000-0x0000000004C71000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4576-304-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4612-246-0x00000000048DA000-0x00000000049DB000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/4612-248-0x0000000004760000-0x00000000047BD000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          372KB

                                                                                                                                                                                                        • memory/4656-241-0x0000000004CB0000-0x0000000004CB8000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/4656-203-0x0000000000400000-0x0000000000759000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                        • memory/4656-226-0x0000000003B60000-0x0000000003B70000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4656-300-0x0000000003B60000-0x0000000003BC0000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          384KB

                                                                                                                                                                                                        • memory/4656-290-0x0000000003920000-0x0000000003980000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          384KB

                                                                                                                                                                                                        • memory/4656-277-0x0000000004E10000-0x0000000004E18000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/4656-289-0x0000000004E10000-0x0000000004E18000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/4656-218-0x0000000003920000-0x0000000003930000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4684-372-0x000000001B390000-0x000000001B392000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4688-438-0x0000013D9BCD0000-0x0000013D9BD44000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          464KB

                                                                                                                                                                                                        • memory/4688-451-0x0000013D9B9B0000-0x0000013D9B9FE000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                        • memory/5156-454-0x0000000000400000-0x00000000004A1000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          644KB

                                                                                                                                                                                                        • memory/5692-420-0x0000000000BE0000-0x0000000000C6F000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          572KB

                                                                                                                                                                                                        • memory/5692-447-0x0000000000400000-0x0000000000938000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                        • memory/5880-417-0x000000001B350000-0x000000001B352000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/6000-409-0x0000000004C90000-0x000000000518E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                        • memory/6016-358-0x00000000052F0000-0x00000000057EE000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                        • memory/6064-361-0x0000000004B60000-0x000000000505E000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                        • memory/6104-376-0x0000000002CC0000-0x0000000002E0A000-memory.dmp

                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.3MB