Resubmissions

10-11-2021 14:52

211110-r84p8aedej 10

09-11-2021 13:19

211109-qkrv3sfcg4 10

Analysis

  • max time kernel
    184s
  • max time network
    378s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    10-11-2021 14:52

General

  • Target

    022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe

  • Size

    403KB

  • MD5

    f957e397e71010885b67f2afe37d8161

  • SHA1

    a8bf84b971b37ac6e7f66c5e5a7e971a7741401e

  • SHA256

    022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66

  • SHA512

    8b5e9cb926fafc295c403c1fce7aa883db3a327e58c3295e9a081a8937bed28e305cca08c2c7d98080818095ea99bb4047e10aa2f61e3e4d6d965aef6d16a4f6

Malware Config

Extracted

Family

socelars

C2

http://www.hhgenice.top/

Extracted

Family

redline

C2

tatreriash.xyz:80

Extracted

Family

redline

Botnet

udptest

C2

193.56.146.64:65441

Extracted

Family

vidar

Version

48.1

Botnet

937

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

1011h

C2

charirelay.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 28 IoCs
  • Modifies Windows Firewall 1 TTPs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
    "C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Users\Admin\Pictures\Adobe Films\KKg19ou1yg4zqxibKYHeQGF3.exe
      "C:\Users\Admin\Pictures\Adobe Films\KKg19ou1yg4zqxibKYHeQGF3.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:808
    • C:\Users\Admin\Pictures\Adobe Films\s9hbqij6pis9PjpmpJAeNW5n.exe
      "C:\Users\Admin\Pictures\Adobe Films\s9hbqij6pis9PjpmpJAeNW5n.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Users\Admin\Pictures\Adobe Films\WsJfkrOi1EAysKc0EoWFN7aG.exe
      "C:\Users\Admin\Pictures\Adobe Films\WsJfkrOi1EAysKc0EoWFN7aG.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      PID:1612
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:1496
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 560
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          PID:2508
      • C:\Users\Admin\Pictures\Adobe Films\agdoYA86F0S9EWQxZKqnTCCm.exe
        "C:\Users\Admin\Pictures\Adobe Films\agdoYA86F0S9EWQxZKqnTCCm.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:728
      • C:\Users\Admin\Pictures\Adobe Films\PVGlytOgAznMDhGibdLQDSjz.exe
        "C:\Users\Admin\Pictures\Adobe Films\PVGlytOgAznMDhGibdLQDSjz.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:672
        • C:\Users\Admin\Pictures\Adobe Films\PVGlytOgAznMDhGibdLQDSjz.exe
          "C:\Users\Admin\Pictures\Adobe Films\PVGlytOgAznMDhGibdLQDSjz.exe"
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:2216
      • C:\Users\Admin\Pictures\Adobe Films\KfbuzHTJ_OwT2O7qCYSRM7d5.exe
        "C:\Users\Admin\Pictures\Adobe Films\KfbuzHTJ_OwT2O7qCYSRM7d5.exe"
        2⤵
        • Executes dropped EXE
        PID:1100
      • C:\Users\Admin\Pictures\Adobe Films\DLmMPS6BkuEIxD4VIGi0tAMj.exe
        "C:\Users\Admin\Pictures\Adobe Films\DLmMPS6BkuEIxD4VIGi0tAMj.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2560
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c taskkill /f /im chrome.exe
          3⤵
            PID:5720
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im chrome.exe
              4⤵
              • Kills process with taskkill
              PID:5180
        • C:\Users\Admin\Pictures\Adobe Films\BtK0T93PjadaNehkNtBUWMrR.exe
          "C:\Users\Admin\Pictures\Adobe Films\BtK0T93PjadaNehkNtBUWMrR.exe"
          2⤵
            PID:1804
          • C:\Users\Admin\Pictures\Adobe Films\JNyHcMdPhQxZfLYuWgkXGQb5.exe
            "C:\Users\Admin\Pictures\Adobe Films\JNyHcMdPhQxZfLYuWgkXGQb5.exe"
            2⤵
            • Executes dropped EXE
            PID:2304
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 664
              3⤵
              • Program crash
              • Suspicious use of AdjustPrivilegeToken
              PID:3004
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 640
              3⤵
              • Program crash
              • Suspicious use of AdjustPrivilegeToken
              PID:4564
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 644
              3⤵
              • Program crash
              PID:5032
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 680
              3⤵
              • Program crash
              • Suspicious use of AdjustPrivilegeToken
              PID:1972
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 1128
              3⤵
              • Program crash
              PID:4588
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2304 -s 1120
              3⤵
              • Program crash
              PID:2004
          • C:\Users\Admin\Pictures\Adobe Films\FTUEa8fbP_3n9uUhqEmsRWH7.exe
            "C:\Users\Admin\Pictures\Adobe Films\FTUEa8fbP_3n9uUhqEmsRWH7.exe"
            2⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            PID:1416
            • C:\Users\Admin\Documents\rNdVwqZSdRf0HmM0Ed9lyWO4.exe
              "C:\Users\Admin\Documents\rNdVwqZSdRf0HmM0Ed9lyWO4.exe"
              3⤵
                PID:4296
                • C:\Users\Admin\Pictures\Adobe Films\MFEp5KgMMJAwQEJUOOdLT4vj.exe
                  "C:\Users\Admin\Pictures\Adobe Films\MFEp5KgMMJAwQEJUOOdLT4vj.exe"
                  4⤵
                    PID:5732
                  • C:\Users\Admin\Pictures\Adobe Films\Nd9mdopoFbhRkgsE3IybQ3Wp.exe
                    "C:\Users\Admin\Pictures\Adobe Films\Nd9mdopoFbhRkgsE3IybQ3Wp.exe"
                    4⤵
                      PID:1592
                    • C:\Users\Admin\Pictures\Adobe Films\3xtp2arCptzhePNbHozIG5u1.exe
                      "C:\Users\Admin\Pictures\Adobe Films\3xtp2arCptzhePNbHozIG5u1.exe"
                      4⤵
                        PID:6140
                      • C:\Users\Admin\Pictures\Adobe Films\0dLjvoKKN29b2deALiOKygOq.exe
                        "C:\Users\Admin\Pictures\Adobe Films\0dLjvoKKN29b2deALiOKygOq.exe"
                        4⤵
                          PID:5300
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\0dLjvoKKN29b2deALiOKygOq.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\0dLjvoKKN29b2deALiOKygOq.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                            5⤵
                              PID:5588
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\0dLjvoKKN29b2deALiOKygOq.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\0dLjvoKKN29b2deALiOKygOq.exe" ) do taskkill -f -iM "%~NxM"
                                6⤵
                                • Blocklisted process makes network request
                                • Executes dropped EXE
                                PID:1804
                                • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                  ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                  7⤵
                                    PID:4664
                                    • C:\Windows\SysWOW64\mshta.exe
                                      "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                      8⤵
                                        PID:2252
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                          9⤵
                                            PID:5844
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                          8⤵
                                            PID:5808
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                              9⤵
                                                PID:6136
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                  10⤵
                                                    PID:2172
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                    10⤵
                                                      PID:4264
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      msiexec -Y ..\lXQ2g.WC
                                                      10⤵
                                                        PID:5096
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill -f -iM "0dLjvoKKN29b2deALiOKygOq.exe"
                                                  7⤵
                                                  • Kills process with taskkill
                                                  PID:5828
                                          • C:\Users\Admin\Pictures\Adobe Films\al6r4hEstzmRJvIthKAvk0Zo.exe
                                            "C:\Users\Admin\Pictures\Adobe Films\al6r4hEstzmRJvIthKAvk0Zo.exe"
                                            4⤵
                                              PID:5392
                                            • C:\Users\Admin\Pictures\Adobe Films\AacatGp954fKx165MxbaACI8.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\AacatGp954fKx165MxbaACI8.exe"
                                              4⤵
                                                PID:5172
                                              • C:\Users\Admin\Pictures\Adobe Films\Zvf6HexOS2kxgFngR66RoEI2.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\Zvf6HexOS2kxgFngR66RoEI2.exe"
                                                4⤵
                                                  PID:5712
                                                • C:\Users\Admin\Pictures\Adobe Films\0emvToY2C5dqrXLREJk7Ryny.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\0emvToY2C5dqrXLREJk7Ryny.exe"
                                                  4⤵
                                                    PID:3100
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                      C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                      5⤵
                                                        PID:4788
                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--cSExK3QD"
                                                          6⤵
                                                            PID:5244
                                                      • C:\Users\Admin\Pictures\Adobe Films\pfBgv12HlyUVF7emCKaIDFCl.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\pfBgv12HlyUVF7emCKaIDFCl.exe"
                                                        4⤵
                                                          PID:4476
                                                          • C:\Users\Admin\AppData\Local\Temp\is-47S5H.tmp\pfBgv12HlyUVF7emCKaIDFCl.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-47S5H.tmp\pfBgv12HlyUVF7emCKaIDFCl.tmp" /SL5="$4037E,506127,422400,C:\Users\Admin\Pictures\Adobe Films\pfBgv12HlyUVF7emCKaIDFCl.exe"
                                                            5⤵
                                                              PID:4772
                                                              • C:\Users\Admin\AppData\Local\Temp\is-LUKA6.tmp\DYbALA.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-LUKA6.tmp\DYbALA.exe" /S /UID=2709
                                                                6⤵
                                                                  PID:1420
                                                            • C:\Users\Admin\Pictures\Adobe Films\JvHGultfxffCGahlxvFc_rd0.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\JvHGultfxffCGahlxvFc_rd0.exe"
                                                              4⤵
                                                                PID:5924
                                                                • C:\Users\Admin\Pictures\Adobe Films\JvHGultfxffCGahlxvFc_rd0.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\JvHGultfxffCGahlxvFc_rd0.exe" -u
                                                                  5⤵
                                                                    PID:4844
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:4468
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:4308
                                                            • C:\Users\Admin\Pictures\Adobe Films\bJHtzBAHCq6ClnttxApN1HY9.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\bJHtzBAHCq6ClnttxApN1HY9.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:2028
                                                            • C:\Users\Admin\Pictures\Adobe Films\xh9VzeOZAEcFV5lKMmyLiLsv.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\xh9VzeOZAEcFV5lKMmyLiLsv.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:1976
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1976 -s 476
                                                                3⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:984
                                                            • C:\Users\Admin\Pictures\Adobe Films\1F1SRoVrnHVkAmapiBa936Xu.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\1F1SRoVrnHVkAmapiBa936Xu.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              PID:2240
                                                              • C:\Windows\System32\netsh.exe
                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                3⤵
                                                                  PID:4284
                                                                • C:\Windows\System32\netsh.exe
                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                  3⤵
                                                                    PID:4364
                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                    schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                    3⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:4404
                                                                  • C:\Windows\System\svchost.exe
                                                                    "C:\Windows\System\svchost.exe" formal
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:4496
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                      4⤵
                                                                        PID:5028
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                        4⤵
                                                                          PID:4144
                                                                        • C:\Windows\System32\netsh.exe
                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                          4⤵
                                                                            PID:2256
                                                                          • C:\Windows\System32\netsh.exe
                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                            4⤵
                                                                              PID:4800
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                            3⤵
                                                                              PID:4228
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                              3⤵
                                                                                PID:4132
                                                                            • C:\Users\Admin\Pictures\Adobe Films\wResEHYfoVZgGhpMKn1wU5Pi.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\wResEHYfoVZgGhpMKn1wU5Pi.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:2208
                                                                            • C:\Users\Admin\Pictures\Adobe Films\AiMawmpl4IjAilevuL1S1GnO.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\AiMawmpl4IjAilevuL1S1GnO.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2984
                                                                              • C:\Users\Admin\AppData\Roaming\2455098.exe
                                                                                "C:\Users\Admin\AppData\Roaming\2455098.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4548
                                                                              • C:\Users\Admin\AppData\Roaming\7661268.exe
                                                                                "C:\Users\Admin\AppData\Roaming\7661268.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4616
                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                  4⤵
                                                                                    PID:4352
                                                                                • C:\Users\Admin\AppData\Roaming\2407196.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\2407196.exe"
                                                                                  3⤵
                                                                                    PID:5100
                                                                                  • C:\Users\Admin\AppData\Roaming\3986613.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\3986613.exe"
                                                                                    3⤵
                                                                                      PID:3044
                                                                                    • C:\Users\Admin\AppData\Roaming\1505890.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\1505890.exe"
                                                                                      3⤵
                                                                                        PID:4464
                                                                                      • C:\Users\Admin\AppData\Roaming\8751239.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\8751239.exe"
                                                                                        3⤵
                                                                                          PID:4212
                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                            "C:\Windows\System32\mshta.exe" VbscRIpT: cLosE ( cREaTeOBjeCT ( "wsCriPT.sHELl" ). rUN ( "Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Roaming\8751239.exe"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If """"== """" for %k In ( ""C:\Users\Admin\AppData\Roaming\8751239.exe"" ) do taskkill /F /Im ""%~Nxk"" " , 0 , trUE) )
                                                                                            4⤵
                                                                                              PID:4284
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Roaming\8751239.exe"> kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ& If ""== "" for %k In ( "C:\Users\Admin\AppData\Roaming\8751239.exe" ) do taskkill /F /Im "%~Nxk"
                                                                                                5⤵
                                                                                                  PID:2112
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE
                                                                                                    kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ
                                                                                                    6⤵
                                                                                                      PID:3140
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\System32\mshta.exe" VbscRIpT: cLosE ( cREaTeOBjeCT ( "wsCriPT.sHELl" ). rUN ( "Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If ""/P6l3hjJm2mK1sJpxUmLJ""== """" for %k In ( ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" ) do taskkill /F /Im ""%~Nxk"" " , 0 , trUE) )
                                                                                                        7⤵
                                                                                                          PID:204
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"> kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ& If "/P6l3hjJm2mK1sJpxUmLJ"== "" for %k In ( "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE" ) do taskkill /F /Im "%~Nxk"
                                                                                                            8⤵
                                                                                                              PID:4168
                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                            "C:\Windows\System32\mshta.exe" VBscrIPT: cLOSE ( cREATEobjeCt ( "WSCRIPt.SheLL" ). ruN ( "C:\Windows\system32\cmd.exe /q /C echo %DatE%cl1V> 8KyK.ZNp & Echo | sET /P = ""MZ"" > hXUPL.XH & CoPY /b /Y HXUPL.XH + QR7i5Ur.BRU + wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM & StArT control .\GKq1GTV.ZnM " , 0 , TrUe ) )
                                                                                                            7⤵
                                                                                                              PID:5764
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /q /C echo ÚtE%cl1V> 8KyK.ZNp & Echo | sET /P = "MZ" >hXUPL.XH & CoPY /b /Y HXUPL.XH +QR7i5Ur.BRU + wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM& StArT control .\GKq1GTV.ZnM
                                                                                                                8⤵
                                                                                                                  PID:5888
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" Echo "
                                                                                                                    9⤵
                                                                                                                      PID:5980
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" sET /P = "MZ" 1>hXUPL.XH"
                                                                                                                      9⤵
                                                                                                                        PID:6000
                                                                                                                      • C:\Windows\SysWOW64\control.exe
                                                                                                                        control .\GKq1GTV.ZnM
                                                                                                                        9⤵
                                                                                                                          PID:5388
                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\GKq1GTV.ZnM
                                                                                                                            10⤵
                                                                                                                              PID:5584
                                                                                                                              • C:\Windows\system32\RunDll32.exe
                                                                                                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\GKq1GTV.ZnM
                                                                                                                                11⤵
                                                                                                                                  PID:4848
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\GKq1GTV.ZnM
                                                                                                                                    12⤵
                                                                                                                                      PID:4216
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /F /Im "8751239.exe"
                                                                                                                          6⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:4764
                                                                                                                  • C:\Users\Admin\AppData\Roaming\702291.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\702291.exe"
                                                                                                                    3⤵
                                                                                                                      PID:4164
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\9C2GoD_7sOtL712cGch5Ijcp.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\9C2GoD_7sOtL712cGch5Ijcp.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:3420
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\9C2GoD_7sOtL712cGch5Ijcp.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\9C2GoD_7sOtL712cGch5Ijcp.exe"
                                                                                                                      3⤵
                                                                                                                        PID:4640
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\k6gSuFahXz25w9rJZDRHiR66.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\k6gSuFahXz25w9rJZDRHiR66.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      PID:2724
                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3356
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\tZUFAcuWvV57H9aqNxXqNxDQ.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\tZUFAcuWvV57H9aqNxXqNxDQ.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:3132
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\q0sbklx1tzJnFbvx0e8VSUL1.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\q0sbklx1tzJnFbvx0e8VSUL1.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1980
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\q0sbklx1tzJnFbvx0e8VSUL1.exe" & exit
                                                                                                                        3⤵
                                                                                                                          PID:4412
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 5
                                                                                                                            4⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:3576
                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\tqBKKCwXIvcWbynZfNHG4Wqs.exe
                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\tqBKKCwXIvcWbynZfNHG4Wqs.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:1492
                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\IcuTaUChuYf2gNE4rTzOqCde.exe
                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\IcuTaUChuYf2gNE4rTzOqCde.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:840
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                          3⤵
                                                                                                                            PID:1200
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 552
                                                                                                                            3⤵
                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                            • Program crash
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1060
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\Uyz1xe35DC3CJ3oqrZswrxNr.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\Uyz1xe35DC3CJ3oqrZswrxNr.exe"
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:912
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\Uyz1xe35DC3CJ3oqrZswrxNr.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\Uyz1xe35DC3CJ3oqrZswrxNr.exe"
                                                                                                                            3⤵
                                                                                                                              PID:5512
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\GyFI3xNokh1r1MCE2eiaueyn.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\GyFI3xNokh1r1MCE2eiaueyn.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:3668
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                              3⤵
                                                                                                                                PID:6108
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--cSExK3QD"
                                                                                                                                  4⤵
                                                                                                                                    PID:3136
                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                              1⤵
                                                                                                                              • Process spawned unexpected child process
                                                                                                                              PID:1860
                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                2⤵
                                                                                                                                  PID:4716
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\452F.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\452F.exe
                                                                                                                                1⤵
                                                                                                                                  PID:1400
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\452F.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\452F.exe
                                                                                                                                    2⤵
                                                                                                                                      PID:5608
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                    1⤵
                                                                                                                                      PID:5552
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ABE9.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ABE9.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:4440
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C3F6.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\C3F6.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:4868
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C3F6.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C3F6.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:3208
                                                                                                                                          • C:\Windows\system32\regsvr32.exe
                                                                                                                                            regsvr32 /s C:\Users\Admin\AppData\Local\Temp\F1CE.dll
                                                                                                                                            1⤵
                                                                                                                                              PID:5644
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\EDC.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\EDC.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:1268
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EDC.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\EDC.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5824
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\458D.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\458D.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4416
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\76FF.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\76FF.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4152

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • memory/672-212-0x00000000001C0000-0x00000000001C8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/672-240-0x00000000001D0000-0x00000000001D9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/728-217-0x00000000005A0000-0x00000000006EA000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB

                                                                                                                                                    • memory/728-226-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/728-314-0x0000000004B24000-0x0000000004B26000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/728-286-0x0000000005640000-0x0000000005641000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/728-255-0x0000000005030000-0x0000000005031000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/728-231-0x0000000004B22000-0x0000000004B23000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/728-227-0x0000000004B30000-0x0000000004B31000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/728-249-0x00000000001C0000-0x00000000001EB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/728-279-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/728-234-0x0000000002590000-0x00000000025BC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/728-221-0x0000000002510000-0x000000000253E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      184KB

                                                                                                                                                    • memory/840-207-0x0000000000400000-0x00000000007A9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                    • memory/840-201-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/840-220-0x0000000000400000-0x00000000007A9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                    • memory/840-205-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/840-264-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/840-333-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/840-211-0x0000000000400000-0x00000000007A9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                    • memory/840-253-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/840-259-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/840-199-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/840-206-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/840-208-0x0000000003510000-0x0000000003511000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/840-209-0x0000000000400000-0x00000000007A9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                    • memory/1100-140-0x0000000000030000-0x0000000000033000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      12KB

                                                                                                                                                    • memory/1200-318-0x0000000004F10000-0x0000000004F11000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1200-315-0x0000000004F10000-0x0000000004F11000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1200-342-0x0000000009670000-0x0000000009C76000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.0MB

                                                                                                                                                    • memory/1200-293-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                    • memory/1492-300-0x0000000006060000-0x0000000006061000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1492-244-0x0000000000CE0000-0x0000000000CE1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1492-215-0x0000000077CE0000-0x0000000077E6E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.6MB

                                                                                                                                                    • memory/1492-304-0x00000000060B0000-0x00000000060B1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1496-275-0x0000000000400000-0x0000000000401000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1496-258-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1496-307-0x0000000009740000-0x0000000009D46000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      6.0MB

                                                                                                                                                    • memory/1496-222-0x0000000000400000-0x0000000000420000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                    • memory/1496-263-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1496-272-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-338-0x0000000003530000-0x0000000003531000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-347-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-336-0x0000000002860000-0x0000000002861000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-145-0x0000000002800000-0x0000000002801000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-340-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-158-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-198-0x0000000000400000-0x00000000007BB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                    • memory/1612-144-0x0000000002850000-0x0000000002851000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-141-0x0000000002840000-0x0000000002841000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-143-0x00000000022D0000-0x0000000002330000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      384KB

                                                                                                                                                    • memory/1612-171-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-345-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-349-0x0000000002630000-0x0000000002631000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-184-0x0000000000400000-0x00000000007BB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                    • memory/1612-149-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-344-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-192-0x0000000002830000-0x0000000002831000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-194-0x0000000002820000-0x0000000002821000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-193-0x0000000000400000-0x00000000007BB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                    • memory/1612-164-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-142-0x0000000002620000-0x0000000002621000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-196-0x0000000002890000-0x0000000002891000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-182-0x0000000002870000-0x0000000002871000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/1612-202-0x0000000000400000-0x00000000007BB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                    • memory/1612-203-0x0000000000400000-0x00000000007BB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.7MB

                                                                                                                                                    • memory/1804-328-0x0000000002280000-0x0000000002355000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      852KB

                                                                                                                                                    • memory/1804-268-0x0000000001FE0000-0x000000000205B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      492KB

                                                                                                                                                    • memory/1804-271-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      864KB

                                                                                                                                                    • memory/1976-320-0x0000000000400000-0x000000000043A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      232KB

                                                                                                                                                    • memory/1976-317-0x00000000004A0000-0x00000000004A9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                    • memory/1976-270-0x0000000000490000-0x0000000000498000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/1980-277-0x0000000000450000-0x000000000059A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB

                                                                                                                                                    • memory/1980-274-0x0000000000450000-0x000000000059A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB

                                                                                                                                                    • memory/2028-311-0x0000000005CA0000-0x0000000005CA1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2028-256-0x0000000001300000-0x0000000001301000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2208-273-0x00000000013D0000-0x00000000013D1000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2208-210-0x0000000077CE0000-0x0000000077E6E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.6MB

                                                                                                                                                    • memory/2216-214-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/2240-269-0x0000000140000000-0x0000000140FFB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      16.0MB

                                                                                                                                                    • memory/2240-331-0x00007FFFA05D0000-0x00007FFFA05D2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2304-266-0x0000000002060000-0x0000000002087000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/2304-289-0x0000000000400000-0x000000000045E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      376KB

                                                                                                                                                    • memory/2304-281-0x00000000020D0000-0x0000000002114000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      272KB

                                                                                                                                                    • memory/2756-341-0x00000000001C0000-0x00000000001F9000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      228KB

                                                                                                                                                    • memory/2984-204-0x0000000005040000-0x0000000005041000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2984-197-0x0000000000850000-0x0000000000851000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3056-296-0x00000000005A0000-0x00000000005B6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/3132-245-0x0000000077CE0000-0x0000000077E6E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.6MB

                                                                                                                                                    • memory/3132-319-0x0000000005940000-0x0000000005941000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3132-302-0x0000000003630000-0x0000000003631000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3132-250-0x0000000000E80000-0x0000000000E81000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/3360-118-0x00000000058E0000-0x0000000005A2C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB