Resubmissions

10-11-2021 14:52

211110-r84p8aedej 10

09-11-2021 13:19

211109-qkrv3sfcg4 10

Analysis

  • max time kernel
    175s
  • max time network
    322s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    10-11-2021 14:52

General

  • Target

    609accbb14b3fb81d04e3142447678c4a163ec4fa6e33256e00f723e64b0852b.exe

  • Size

    3.9MB

  • MD5

    fae157c539487f1e83d8548854409b2e

  • SHA1

    cbca5a5851e0a8e501b63fb075cc24becb8e956f

  • SHA256

    609accbb14b3fb81d04e3142447678c4a163ec4fa6e33256e00f723e64b0852b

  • SHA512

    c13dbe3ca16660ac59cf56cec6b8e5fdd6a2221a05a8f252e4311445a8d883c29c4ab7a4e3ffaa3ff207e8508540c0153f1e9b36f29f64f53767a46bad79b10f

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

http://www.hhgenice.top/

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 29 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
      PID:364
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1336
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1428
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1272
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
            1⤵
              PID:1144
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:64
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1872
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                  1⤵
                    PID:2556
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2652
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                    1⤵
                      PID:2680
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                      1⤵
                        PID:2376
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                        1⤵
                          PID:2344
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                          1⤵
                          • Suspicious use of SetThreadContext
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4584
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                            • Checks processor information in registry
                            • Modifies data under HKEY_USERS
                            • Modifies registry class
                            PID:5016
                        • C:\Users\Admin\AppData\Local\Temp\609accbb14b3fb81d04e3142447678c4a163ec4fa6e33256e00f723e64b0852b.exe
                          "C:\Users\Admin\AppData\Local\Temp\609accbb14b3fb81d04e3142447678c4a163ec4fa6e33256e00f723e64b0852b.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4196
                          • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\setup_install.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:2276
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:828
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                4⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:780
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Mon00e368c82f.exe
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:912
                              • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon00e368c82f.exe
                                Mon00e368c82f.exe
                                4⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:1920
                                • C:\Users\Admin\Pictures\Adobe Films\FJxdRugSCx15d2RaTM4GIY2N.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\FJxdRugSCx15d2RaTM4GIY2N.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:3220
                                • C:\Users\Admin\Pictures\Adobe Films\wzDIKsElBkiv0aeAxM9dcAHk.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\wzDIKsElBkiv0aeAxM9dcAHk.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2628
                                • C:\Users\Admin\Pictures\Adobe Films\lCio7bNWByBi8iHfQh4CYKXm.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\lCio7bNWByBi8iHfQh4CYKXm.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:5004
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                    6⤵
                                      PID:5368
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 552
                                      6⤵
                                      • Program crash
                                      PID:5556
                                  • C:\Users\Admin\Pictures\Adobe Films\kSxeoPT_jMgvhUcA2uM4h67k.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\kSxeoPT_jMgvhUcA2uM4h67k.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:5080
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                      6⤵
                                      • Creates scheduled task(s)
                                      PID:4256
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                      6⤵
                                      • Creates scheduled task(s)
                                      PID:348
                                    • C:\Users\Admin\Documents\yYhxmOOqTXDxcCqraNGg_tlo.exe
                                      "C:\Users\Admin\Documents\yYhxmOOqTXDxcCqraNGg_tlo.exe"
                                      6⤵
                                        PID:3808
                                    • C:\Users\Admin\Pictures\Adobe Films\uGizEoByjlz738XInpckXfbR.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\uGizEoByjlz738XInpckXfbR.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:3020
                                    • C:\Users\Admin\Pictures\Adobe Films\XcdJVJ0ZVE_sXv6MysUTnS62.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\XcdJVJ0ZVE_sXv6MysUTnS62.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:3200
                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                        "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                        6⤵
                                          PID:2640
                                      • C:\Users\Admin\Pictures\Adobe Films\YejC0TVdYNVHjHDeAYsOoQa_.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\YejC0TVdYNVHjHDeAYsOoQa_.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:2268
                                        • C:\Users\Admin\Pictures\Adobe Films\YejC0TVdYNVHjHDeAYsOoQa_.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\YejC0TVdYNVHjHDeAYsOoQa_.exe"
                                          6⤵
                                            PID:1460
                                        • C:\Users\Admin\Pictures\Adobe Films\B8_WbqHvID34hskbcQGQfkgE.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\B8_WbqHvID34hskbcQGQfkgE.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:3172
                                        • C:\Users\Admin\Pictures\Adobe Films\FmeyS05FylJk817PA5G6Doh8.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\FmeyS05FylJk817PA5G6Doh8.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2516
                                        • C:\Users\Admin\Pictures\Adobe Films\riSP25kfiSaFByepOLN72zFI.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\riSP25kfiSaFByepOLN72zFI.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2036
                                        • C:\Users\Admin\Pictures\Adobe Films\P6hhjNbhYfqHTYh49VWyLCeL.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\P6hhjNbhYfqHTYh49VWyLCeL.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:3820
                                        • C:\Users\Admin\Pictures\Adobe Films\f1CFnGOH9n39Yq31EsFYpMhn.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\f1CFnGOH9n39Yq31EsFYpMhn.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:5068
                                        • C:\Users\Admin\Pictures\Adobe Films\qVLHtrQ9WxaneDK3UgiW6ZaA.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\qVLHtrQ9WxaneDK3UgiW6ZaA.exe"
                                          5⤵
                                            PID:2908
                                            • C:\Users\Admin\Pictures\Adobe Films\qVLHtrQ9WxaneDK3UgiW6ZaA.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\qVLHtrQ9WxaneDK3UgiW6ZaA.exe"
                                              6⤵
                                                PID:5528
                                            • C:\Users\Admin\Pictures\Adobe Films\AXXf9wPv9Z0jgjhkrZdJVdb7.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\AXXf9wPv9Z0jgjhkrZdJVdb7.exe"
                                              5⤵
                                                PID:4876
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 664
                                                  6⤵
                                                  • Program crash
                                                  PID:2288
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 684
                                                  6⤵
                                                  • Program crash
                                                  PID:4268
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 716
                                                  6⤵
                                                  • Program crash
                                                  PID:3636
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 744
                                                  6⤵
                                                  • Program crash
                                                  PID:5140
                                              • C:\Users\Admin\Pictures\Adobe Films\gNZaFuHR3KjTe_1iNIb8vDhx.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\gNZaFuHR3KjTe_1iNIb8vDhx.exe"
                                                5⤵
                                                  PID:1684
                                                • C:\Users\Admin\Pictures\Adobe Films\EwVrhcHjjyXXyxEcZST_y2pH.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\EwVrhcHjjyXXyxEcZST_y2pH.exe"
                                                  5⤵
                                                    PID:2956
                                                  • C:\Users\Admin\Pictures\Adobe Films\b5cFst5r3xuNw5zAp_gJCis1.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\b5cFst5r3xuNw5zAp_gJCis1.exe"
                                                    5⤵
                                                      PID:1228
                                                    • C:\Users\Admin\Pictures\Adobe Films\j2aUtgPwB6LJTVI6ZsEqG4w_.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\j2aUtgPwB6LJTVI6ZsEqG4w_.exe"
                                                      5⤵
                                                        PID:4840
                                                      • C:\Users\Admin\Pictures\Adobe Films\bHxo51lB2cW_WrwI9CrD2Wf2.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\bHxo51lB2cW_WrwI9CrD2Wf2.exe"
                                                        5⤵
                                                          PID:2352
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                            6⤵
                                                              PID:2360
                                                          • C:\Users\Admin\Pictures\Adobe Films\tRAajaTJivOFIegGWUup2hST.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\tRAajaTJivOFIegGWUup2hST.exe"
                                                            5⤵
                                                              PID:4868
                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\tRAajaTJivOFIegGWUup2hST.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\tRAajaTJivOFIegGWUup2hST.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                6⤵
                                                                  PID:2536
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\tRAajaTJivOFIegGWUup2hST.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\tRAajaTJivOFIegGWUup2hST.exe" ) do taskkill -im "%~NxK" -F
                                                                    7⤵
                                                                      PID:3060
                                                                      • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                        8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                        8⤵
                                                                          PID:1908
                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                            "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                            9⤵
                                                                              PID:1900
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                10⤵
                                                                                  PID:5188
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill -im "tRAajaTJivOFIegGWUup2hST.exe" -F
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5532
                                                                      • C:\Users\Admin\Pictures\Adobe Films\IN_1aEQqJlG4KEeDg05lkAjr.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\IN_1aEQqJlG4KEeDg05lkAjr.exe"
                                                                        5⤵
                                                                          PID:3328
                                                                        • C:\Users\Admin\Pictures\Adobe Films\RQoDBmvp6KrF6Env7YcTpzIG.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\RQoDBmvp6KrF6Env7YcTpzIG.exe"
                                                                          5⤵
                                                                            PID:3624
                                                                            • C:\Users\Admin\AppData\Roaming\482903.exe
                                                                              "C:\Users\Admin\AppData\Roaming\482903.exe"
                                                                              6⤵
                                                                                PID:5564
                                                                              • C:\Users\Admin\AppData\Roaming\2365710.exe
                                                                                "C:\Users\Admin\AppData\Roaming\2365710.exe"
                                                                                6⤵
                                                                                  PID:5592
                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                    7⤵
                                                                                      PID:5176
                                                                                  • C:\Users\Admin\AppData\Roaming\6914593.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\6914593.exe"
                                                                                    6⤵
                                                                                      PID:6032
                                                                                    • C:\Users\Admin\AppData\Roaming\2219397.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\2219397.exe"
                                                                                      6⤵
                                                                                        PID:5340
                                                                                      • C:\Users\Admin\AppData\Roaming\5327019.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\5327019.exe"
                                                                                        6⤵
                                                                                          PID:2600
                                                                                        • C:\Users\Admin\AppData\Roaming\8866829.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\8866829.exe"
                                                                                          6⤵
                                                                                            PID:4148
                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                              "C:\Windows\System32\mshta.exe" VbscRIpT: cLosE ( cREaTeOBjeCT ( "wsCriPT.sHELl" ). rUN ( "Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Roaming\8866829.exe"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If """"== """" for %k In ( ""C:\Users\Admin\AppData\Roaming\8866829.exe"" ) do taskkill /F /Im ""%~Nxk"" " , 0 , trUE) )
                                                                                              7⤵
                                                                                                PID:6120
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Roaming\8866829.exe"> kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ& If ""== "" for %k In ( "C:\Users\Admin\AppData\Roaming\8866829.exe" ) do taskkill /F /Im "%~Nxk"
                                                                                                  8⤵
                                                                                                    PID:5260
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE
                                                                                                      kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ
                                                                                                      9⤵
                                                                                                        PID:5244
                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                          "C:\Windows\System32\mshta.exe" VbscRIpT: cLosE ( cREaTeOBjeCT ( "wsCriPT.sHELl" ). rUN ( "Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If ""/P6l3hjJm2mK1sJpxUmLJ""== """" for %k In ( ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" ) do taskkill /F /Im ""%~Nxk"" " , 0 , trUE) )
                                                                                                          10⤵
                                                                                                            PID:1976
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /F /Im "8866829.exe"
                                                                                                          9⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:5456
                                                                                                  • C:\Users\Admin\AppData\Roaming\347355.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\347355.exe"
                                                                                                    6⤵
                                                                                                      PID:5172
                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\tAUf_M5_J5oiE6mW6YNKVApi.exe
                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\tAUf_M5_J5oiE6mW6YNKVApi.exe"
                                                                                                    5⤵
                                                                                                      PID:3792
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Mon001d00f9de1e6dc07.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:368
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon001d00f9de1e6dc07.exe
                                                                                                    Mon001d00f9de1e6dc07.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:1796
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Mon0060885092d81.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1040
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0060885092d81.exe
                                                                                                    Mon0060885092d81.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:1952
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0060885092d81.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0060885092d81.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2464
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0060885092d81.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0060885092d81.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:440
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Mon00c681b2f945da.exe /mixone
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1132
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon00c681b2f945da.exe
                                                                                                    Mon00c681b2f945da.exe /mixone
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2160
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 660
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2432
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 704
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3144
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 812
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      PID:1572
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 864
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      PID:3100
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 676
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      PID:2200
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 756
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      PID:3496
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 1032
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      PID:1960
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 776
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      PID:2220
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Mon005f5fe238c.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1320
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon005f5fe238c.exe
                                                                                                    Mon005f5fe238c.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2512
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Mon004ee4ed30f.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1348
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon004ee4ed30f.exe
                                                                                                    Mon004ee4ed30f.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2768
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2768 -s 1988
                                                                                                      5⤵
                                                                                                      • Program crash
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2724
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Mon001f303b0f2e83e0d.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1544
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon001f303b0f2e83e0d.exe
                                                                                                    Mon001f303b0f2e83e0d.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2760
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Mon0043c2c16c2616.exe
                                                                                                  3⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1564
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0043c2c16c2616.exe
                                                                                                    Mon0043c2c16c2616.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2260
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Mon00a2256072fd.exe
                                                                                                  3⤵
                                                                                                    PID:1780
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon00a2256072fd.exe
                                                                                                      Mon00a2256072fd.exe
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4760
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon00a2256072fd.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon00a2256072fd.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                        5⤵
                                                                                                          PID:5012
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon00a2256072fd.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon00a2256072fd.exe" ) do taskkill /F -Im "%~NxU"
                                                                                                            6⤵
                                                                                                              PID:1784
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                09xU.EXE -pPtzyIkqLZoCarb5ew
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3588
                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                                  8⤵
                                                                                                                    PID:2616
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                                                                      9⤵
                                                                                                                        PID:4936
                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                      "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                                                                      8⤵
                                                                                                                        PID:5036
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                                                                          9⤵
                                                                                                                            PID:4672
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                              10⤵
                                                                                                                                PID:5236
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                                                                                10⤵
                                                                                                                                  PID:5312
                                                                                                                                • C:\Windows\SysWOW64\control.exe
                                                                                                                                  control .\R6f7sE.I
                                                                                                                                  10⤵
                                                                                                                                    PID:5292
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                                      11⤵
                                                                                                                                        PID:1552
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /F -Im "Mon00a2256072fd.exe"
                                                                                                                                7⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:4880
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c Mon0082365b6200eb.exe
                                                                                                                        3⤵
                                                                                                                          PID:3768
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0082365b6200eb.exe
                                                                                                                            Mon0082365b6200eb.exe
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies system certificate store
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1092
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                              5⤵
                                                                                                                                PID:2884
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                  6⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:1244
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c Mon0066a4917e.exe
                                                                                                                            3⤵
                                                                                                                              PID:4376
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0066a4917e.exe
                                                                                                                                Mon0066a4917e.exe
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:4840
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0066a4917e.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon0066a4917e.exe
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2100
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c Mon00538e303411dd5.exe
                                                                                                                              3⤵
                                                                                                                                PID:3392
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 576
                                                                                                                                3⤵
                                                                                                                                • Program crash
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:1224
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS460CE0C6\Mon00538e303411dd5.exe
                                                                                                                            Mon00538e303411dd5.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1284
                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            PID:3772
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                              2⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:824
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9207.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\9207.exe
                                                                                                                            1⤵
                                                                                                                              PID:1856

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v6

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • memory/64-259-0x0000022316530000-0x0000022316532000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/64-260-0x0000022316530000-0x0000022316532000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/64-280-0x0000022316D00000-0x0000022316D72000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/364-271-0x0000019C9BA00000-0x0000019C9BA02000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/364-274-0x0000019C9C040000-0x0000019C9C0B2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/364-270-0x0000019C9BA00000-0x0000019C9BA02000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/440-335-0x0000000004D40000-0x0000000005346000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/780-218-0x0000000006EF0000-0x0000000006EF1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/780-221-0x0000000004850000-0x0000000004851000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/780-215-0x00000000047D0000-0x00000000047D1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/780-211-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/780-244-0x0000000007870000-0x0000000007871000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/780-238-0x0000000007690000-0x0000000007691000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/780-239-0x0000000007800000-0x0000000007801000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/780-236-0x0000000006EA0000-0x0000000006EA1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/780-222-0x0000000004852000-0x0000000004853000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/780-212-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/824-269-0x00000000048A0000-0x00000000048FD000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              372KB

                                                                                                                            • memory/824-267-0x0000000004742000-0x0000000004843000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.0MB

                                                                                                                            • memory/1144-265-0x00000280C0A90000-0x00000280C0A92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1144-268-0x00000280C18E0000-0x00000280C1952000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/1144-266-0x00000280C0A90000-0x00000280C0A92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1228-409-0x0000000077560000-0x00000000776EE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.6MB

                                                                                                                            • memory/1272-294-0x000001FB59570000-0x000001FB595E2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/1272-286-0x000001FB592C0000-0x000001FB592C2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1272-287-0x000001FB592C0000-0x000001FB592C2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1284-204-0x0000000000B60000-0x0000000000B62000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1284-199-0x0000000000440000-0x0000000000441000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1284-203-0x0000000000B50000-0x0000000000B51000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1336-289-0x0000018EABD00000-0x0000018EABD02000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1336-295-0x0000018EAC560000-0x0000018EAC5D2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/1336-288-0x0000018EABD00000-0x0000018EABD02000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1428-275-0x000001EBB3AD0000-0x000001EBB3AD2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1428-279-0x000001EBB4940000-0x000001EBB49B2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/1428-277-0x000001EBB3AD0000-0x000001EBB3AD2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1796-210-0x0000000000400000-0x00000000016C7000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              18.8MB

                                                                                                                            • memory/1796-205-0x00000000032A0000-0x00000000032A9000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                            • memory/1872-285-0x000001E3F2470000-0x000001E3F24E2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/1872-281-0x000001E3F22A0000-0x000001E3F22A2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1872-282-0x000001E3F22A0000-0x000001E3F22A2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1920-237-0x0000000005910000-0x0000000005A5C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/1952-214-0x0000000000AF0000-0x0000000000AF1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1952-225-0x00000000052E0000-0x00000000052E1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1952-228-0x00000000052E0000-0x0000000005356000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              472KB

                                                                                                                            • memory/2036-369-0x0000000000030000-0x0000000000033000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              12KB

                                                                                                                            • memory/2100-310-0x0000000005500000-0x0000000005B06000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/2160-206-0x00000000032C0000-0x0000000003308000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              288KB

                                                                                                                            • memory/2160-208-0x0000000000400000-0x00000000016E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              18.9MB

                                                                                                                            • memory/2260-223-0x0000000003410000-0x0000000003411000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2260-231-0x0000000005C50000-0x0000000005C51000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2260-224-0x0000000003430000-0x000000000344F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              124KB

                                                                                                                            • memory/2260-230-0x0000000003412000-0x0000000003413000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2260-207-0x00000000031E0000-0x0000000003210000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              192KB

                                                                                                                            • memory/2260-232-0x0000000003413000-0x0000000003414000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2260-235-0x0000000006150000-0x0000000006151000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2260-309-0x0000000003414000-0x0000000003416000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2260-209-0x0000000000400000-0x00000000016E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              18.9MB

                                                                                                                            • memory/2260-234-0x00000000038C0000-0x00000000038DD000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              116KB

                                                                                                                            • memory/2260-247-0x00000000067D0000-0x00000000067D1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2276-142-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              152KB

                                                                                                                            • memory/2276-136-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2276-140-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2276-138-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2276-133-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              572KB

                                                                                                                            • memory/2276-132-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              572KB

                                                                                                                            • memory/2276-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                            • memory/2276-131-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              572KB

                                                                                                                            • memory/2276-141-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                            • memory/2276-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                            • memory/2276-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                            • memory/2276-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                            • memory/2344-263-0x000001F5B2FD0000-0x000001F5B2FD2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2344-264-0x000001F5B2FD0000-0x000001F5B2FD2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2344-284-0x000001F5B3D40000-0x000001F5B3DB2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/2352-383-0x0000000000820000-0x000000000096A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/2376-262-0x0000016BA3850000-0x0000016BA3852000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2376-261-0x0000016BA3850000-0x0000016BA3852000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2376-283-0x0000016BA3A70000-0x0000016BA3AE2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/2416-233-0x0000000000940000-0x0000000000955000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              84KB

                                                                                                                            • memory/2556-276-0x0000020915570000-0x00000209155E2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/2556-256-0x0000020914B10000-0x0000020914B12000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2556-254-0x0000020914B10000-0x0000020914B12000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2652-296-0x0000021C9FD30000-0x0000021C9FDA2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/2652-290-0x0000021C9F150000-0x0000021C9F152000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2652-291-0x0000021C9F150000-0x0000021C9F152000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2680-297-0x0000022027E00000-0x0000022027E72000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/2768-198-0x0000000000C80000-0x0000000000C81000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2768-202-0x000000001B820000-0x000000001B822000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/3020-402-0x0000000077560000-0x00000000776EE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.6MB

                                                                                                                            • memory/3328-424-0x0000000077560000-0x00000000776EE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.6MB

                                                                                                                            • memory/4584-272-0x000001F7734C0000-0x000001F77350D000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              308KB

                                                                                                                            • memory/4584-251-0x000001F773190000-0x000001F773192000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4584-248-0x000001F773190000-0x000001F773192000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/4584-273-0x000001F773580000-0x000001F7735F2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB

                                                                                                                            • memory/4760-187-0x0000000000290000-0x0000000000291000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4760-190-0x0000000000290000-0x0000000000291000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4840-213-0x0000000000F20000-0x0000000000F21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4840-219-0x0000000005740000-0x0000000005741000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4840-229-0x0000000005910000-0x0000000005911000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5004-397-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-379-0x00000000026F0000-0x00000000026F1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5004-386-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-389-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-391-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-428-0x0000000002700000-0x0000000002701000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5004-433-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-394-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-399-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-373-0x00000000022F0000-0x0000000002350000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              384KB

                                                                                                                            • memory/5004-401-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-406-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-407-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-392-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-411-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-419-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-415-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5004-393-0x00000000008F0000-0x0000000000A3A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/5016-257-0x0000017933BF0000-0x0000017933BF2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/5016-258-0x0000017933BF0000-0x0000017933BF2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/5016-278-0x0000017933D70000-0x0000017933DE2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              456KB