Analysis

  • max time kernel
    358s
  • max time network
    338s
  • platform
    windows10_x64
  • resource
    win10-20220223-en
  • submitted
    07-03-2022 09:09

General

  • Target

    https://www61.zippyshare.com/v/kZ4ebgi3/file.html

Malware Config

Extracted

Family

redline

Botnet

10

C2

185.198.164.33:80

Attributes
  • auth_value

    df7a70cfbf2d75e687d721399a93f863

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Detects Pyinstaller 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www61.zippyshare.com/v/kZ4ebgi3/file.html
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffe0bb74f50,0x7ffe0bb74f60,0x7ffe0bb74f70
      2⤵
        PID:3928
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1508 /prefetch:2
        2⤵
          PID:3872
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1904 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4060
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2312 /prefetch:8
          2⤵
            PID:4056
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2956 /prefetch:1
            2⤵
              PID:3044
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2964 /prefetch:1
              2⤵
                PID:3208
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4500 /prefetch:8
                2⤵
                  PID:3288
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:1
                  2⤵
                    PID:3620
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:1
                    2⤵
                      PID:3260
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:1
                      2⤵
                        PID:780
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                        2⤵
                          PID:664
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5848 /prefetch:8
                          2⤵
                            PID:3752
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                            2⤵
                              PID:1252
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                              2⤵
                                PID:2316
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6016 /prefetch:1
                                2⤵
                                  PID:2308
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6268 /prefetch:8
                                  2⤵
                                    PID:3952
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6896 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1932
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4484 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3216
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3888 /prefetch:8
                                    2⤵
                                      PID:2336
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2368
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                                      2⤵
                                        PID:1004
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2116 /prefetch:8
                                        2⤵
                                          PID:1932
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6888 /prefetch:1
                                          2⤵
                                            PID:1452
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:1
                                            2⤵
                                              PID:164
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6760 /prefetch:1
                                              2⤵
                                                PID:3480
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:1
                                                2⤵
                                                  PID:1780
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:1
                                                  2⤵
                                                    PID:2160
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6184 /prefetch:1
                                                    2⤵
                                                      PID:3980
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:1
                                                      2⤵
                                                        PID:196
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6588 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1960
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6096 /prefetch:8
                                                        2⤵
                                                          PID:3500
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6676 /prefetch:8
                                                          2⤵
                                                            PID:2832
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4784 /prefetch:8
                                                            2⤵
                                                              PID:3812
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5796 /prefetch:8
                                                              2⤵
                                                                PID:3136
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5488 /prefetch:8
                                                                2⤵
                                                                  PID:1796
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6628 /prefetch:1
                                                                  2⤵
                                                                    PID:3048
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:1
                                                                    2⤵
                                                                      PID:1832
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:1
                                                                      2⤵
                                                                        PID:3724
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5900 /prefetch:8
                                                                        2⤵
                                                                          PID:204
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5724 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3384
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3844 /prefetch:8
                                                                          2⤵
                                                                            PID:3440
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,8023492895713052038,10962466564541212728,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6468 /prefetch:8
                                                                            2⤵
                                                                              PID:2676
                                                                          • C:\Windows\System32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                            1⤵
                                                                              PID:920
                                                                            • C:\Program Files\7-Zip\7zG.exe
                                                                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\MetaChecker\" -spe -an -ai#7zMap15148:80:7zEvent19736
                                                                              1⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:3032
                                                                            • C:\Users\Admin\Desktop\MetaChecker\MetaChecker.exe
                                                                              "C:\Users\Admin\Desktop\MetaChecker\MetaChecker.exe"
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:916
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "powershell" Add-MpPreference -ExclusionExtension".exe"
                                                                                2⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:752
                                                                              • C:\Users\Admin\AppData\Local\Temp\Main.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\Main.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:984
                                                                                • C:\Users\Admin\AppData\Local\Temp\Main.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Main.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:1312
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "WindowsUpdatingService" /tr "%TEMP%\svchost.exe" /f
                                                                                2⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:1380
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "RealtekAudioServiceaudiodg.exe" /tr "%TEMP%\audiodg.exe" /f
                                                                                2⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:656

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Execution

                                                                            Scheduled Task

                                                                            1
                                                                            T1053

                                                                            Persistence

                                                                            Scheduled Task

                                                                            1
                                                                            T1053

                                                                            Privilege Escalation

                                                                            Scheduled Task

                                                                            1
                                                                            T1053

                                                                            Credential Access

                                                                            Credentials in Files

                                                                            2
                                                                            T1081

                                                                            Discovery

                                                                            Query Registry

                                                                            2
                                                                            T1012

                                                                            System Information Discovery

                                                                            2
                                                                            T1082

                                                                            Collection

                                                                            Data from Local System

                                                                            2
                                                                            T1005

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                              MD5

                                                                              13fb996c3bd182a675e476bec9708b90

                                                                              SHA1

                                                                              fb04792b9dc162b898449ff21a6e08bc525a3559

                                                                              SHA256

                                                                              d1befcc26ef243a9b214c566f4d1936bc3c294cbd4a4d2510fc03797ebea0bea

                                                                              SHA512

                                                                              111285964196d195c904abae0433620461010b61ef8a729f21971de380530d853e939dc781c11fb4efab515043dd72cf2d4d121f61138983eaf4fd19ca2ff28b

                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                              MD5

                                                                              38e5dd84a78a706480f3246259a6d530

                                                                              SHA1

                                                                              bef8b424f8b5e46e29c80e2f996fa929ac8ce86f

                                                                              SHA256

                                                                              7f3013c72d93040bcf9f88d35c11afa57f2cb6537552b7842d94c65063f41572

                                                                              SHA512

                                                                              44de46ef6d52c77dcc18bccd093d0bc9290ec25c7725ebfb761feaf3bdae7f2d3cfc77b654266e13013a4cbbceacfadc9247a0a0674376c314774696d94ff3c8

                                                                            • C:\Users\Admin\AppData\Local\Temp\Main.exe
                                                                              MD5

                                                                              db87d3d71a2992867ae0d260f6d8160a

                                                                              SHA1

                                                                              4cb8b7870b250a402b361ae94c7aadde76c2e427

                                                                              SHA256

                                                                              6c36052b49b8559a18733b05541de47e35c274c2f5b410e9c938eeb289dc844f

                                                                              SHA512

                                                                              007a225c0665d712713d0429e09576fe698bcc37d1d645a6811eba1abe72d55149c70dbbb50acd5e9a7b2b7570870d05753f33fe20705092ae4d62fc42ef7f36

                                                                            • C:\Users\Admin\AppData\Local\Temp\Main.exe
                                                                              MD5

                                                                              db87d3d71a2992867ae0d260f6d8160a

                                                                              SHA1

                                                                              4cb8b7870b250a402b361ae94c7aadde76c2e427

                                                                              SHA256

                                                                              6c36052b49b8559a18733b05541de47e35c274c2f5b410e9c938eeb289dc844f

                                                                              SHA512

                                                                              007a225c0665d712713d0429e09576fe698bcc37d1d645a6811eba1abe72d55149c70dbbb50acd5e9a7b2b7570870d05753f33fe20705092ae4d62fc42ef7f36

                                                                            • C:\Users\Admin\AppData\Local\Temp\Main.exe
                                                                              MD5

                                                                              db87d3d71a2992867ae0d260f6d8160a

                                                                              SHA1

                                                                              4cb8b7870b250a402b361ae94c7aadde76c2e427

                                                                              SHA256

                                                                              6c36052b49b8559a18733b05541de47e35c274c2f5b410e9c938eeb289dc844f

                                                                              SHA512

                                                                              007a225c0665d712713d0429e09576fe698bcc37d1d645a6811eba1abe72d55149c70dbbb50acd5e9a7b2b7570870d05753f33fe20705092ae4d62fc42ef7f36

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI9842\VCRUNTIME140.dll
                                                                              MD5

                                                                              11d9ac94e8cb17bd23dea89f8e757f18

                                                                              SHA1

                                                                              d4fb80a512486821ad320c4fd67abcae63005158

                                                                              SHA256

                                                                              e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

                                                                              SHA512

                                                                              aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI9842\_ctypes.pyd
                                                                              MD5

                                                                              7ab242d7c026dad5e5837b4579bd4eda

                                                                              SHA1

                                                                              b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f

                                                                              SHA256

                                                                              1548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1

                                                                              SHA512

                                                                              1dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI9842\_socket.pyd
                                                                              MD5

                                                                              4b2f1faab9e55a65afa05f407c92cab4

                                                                              SHA1

                                                                              1e5091b09fc0305cf29ec2e715088e7f46ccbbd4

                                                                              SHA256

                                                                              241db349093604ab25405402ba8c4212016657c7e6a10edd3110abeb1cc2e1ba

                                                                              SHA512

                                                                              68070db39cd14841bcd49db1acf19806b0aa4b4ac4c56518b3a3baddaac1cd533f0b3ef70a378f53d65c0d6c0f745a6102b63303ea7978c79f688c787efe9cc3

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI9842\base_library.zip
                                                                              MD5

                                                                              08bffa59c3d787ab76e402ebb90b4ab7

                                                                              SHA1

                                                                              71171686c1e4f321042d1c5d30a950d87e190770

                                                                              SHA256

                                                                              a3adbcca42dbaee9408108022b0a8029496637354d504e218a1e77bd713aaa78

                                                                              SHA512

                                                                              1e2246e29591452915fbe99ac758b155b83ea0fe4cf91ba5f39c2afd5a56400dce2975c6039cd2eecc1e6361529fb368afef94df4a22b7d73c8afa3a601174f3

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI9842\libffi-7.dll
                                                                              MD5

                                                                              eef7981412be8ea459064d3090f4b3aa

                                                                              SHA1

                                                                              c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                              SHA256

                                                                              f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                              SHA512

                                                                              dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI9842\python3.DLL
                                                                              MD5

                                                                              d188e47657686c51615075f56e7bbb92

                                                                              SHA1

                                                                              98dbd7e213fb63e851b76da018f5e4ae114b1a0c

                                                                              SHA256

                                                                              84cb29052734ec4ad5d0eac8a9156202a2077ee9bd43cabc68e44ee22a74910a

                                                                              SHA512

                                                                              96ca8c589ab5db5fde72d35559170e938ce283559b1b964c860629579d6a231e1c1a1952f3d08a8af35d1790228ac8d97140b25b9c96d43f45e3398459ae51bc

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI9842\python39.dll
                                                                              MD5

                                                                              7e9d14aa762a46bb5ebac14fbaeaa238

                                                                              SHA1

                                                                              a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9

                                                                              SHA256

                                                                              e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3

                                                                              SHA512

                                                                              280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI9842\ucrtbase.dll
                                                                              MD5

                                                                              bd8b198c3210b885fe516500306a4fcf

                                                                              SHA1

                                                                              28762cb66003587be1a59c2668d2300fce300c2d

                                                                              SHA256

                                                                              ce2621719f1358508c2c33bcc1380d78a737ca20cd18c0ac89f38e1be788d9a2

                                                                              SHA512

                                                                              c32b6c083d3a7da01085718e5685e9a04034be91251c065794ceef1dfaaf6573fdd845cbc84e926ab3f510d295649cb6e497564fbe52cc79c053357c645c11a5

                                                                            • C:\Users\Admin\Desktop\MetaChecker.zip
                                                                              MD5

                                                                              e6a605c94b1edce6062f4962144ad8d1

                                                                              SHA1

                                                                              afbc7fe2bc14fdfeecfea658179026540625f47a

                                                                              SHA256

                                                                              5f24cdfb0f1757588a92002ade0d9e55d3426d4ae9fd551e2e273daddc5cf905

                                                                              SHA512

                                                                              17f191ba24c8cf4453a620899d153949c46d086573ec975720f46ac18f2dadb926b22f3079e50d7ff0216a8e6035289db8010e7220ee8f3b1c4815ad9ac86321

                                                                            • C:\Users\Admin\Desktop\MetaChecker\MetaChecker.exe
                                                                              MD5

                                                                              4f7949a1253019d7faeef64e813dbc3f

                                                                              SHA1

                                                                              a24d15027fe18f1e5ac1a236fe9b33c20ed67242

                                                                              SHA256

                                                                              c14209729cd5ff468027dd5af7b303ea1176b94aa4e348103c7f6aab48531ca2

                                                                              SHA512

                                                                              562986551b6b059be0e509137cd0c6fed38f92a59d9f38e94c46b4ef26be01a4b668da899fd399e0f551ee9d85e91bfda16d80346f4755ab445ec077ed635e9a

                                                                            • C:\Users\Admin\Desktop\MetaChecker\MetaChecker.exe
                                                                              MD5

                                                                              4f7949a1253019d7faeef64e813dbc3f

                                                                              SHA1

                                                                              a24d15027fe18f1e5ac1a236fe9b33c20ed67242

                                                                              SHA256

                                                                              c14209729cd5ff468027dd5af7b303ea1176b94aa4e348103c7f6aab48531ca2

                                                                              SHA512

                                                                              562986551b6b059be0e509137cd0c6fed38f92a59d9f38e94c46b4ef26be01a4b668da899fd399e0f551ee9d85e91bfda16d80346f4755ab445ec077ed635e9a

                                                                            • C:\Users\Admin\Desktop\MetaChecker\smlib.dll
                                                                              MD5

                                                                              544cd51a596619b78e9b54b70088307d

                                                                              SHA1

                                                                              4769ddd2dbc1dc44b758964ed0bd231b85880b65

                                                                              SHA256

                                                                              dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

                                                                              SHA512

                                                                              f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

                                                                            • \??\pipe\crashpad_3936_ONWUYNNNPUHIZMWS
                                                                              MD5

                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                              SHA1

                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                              SHA256

                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                              SHA512

                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                            • \Users\Admin\AppData\Local\Temp\_MEI9842\VCRUNTIME140.dll
                                                                              MD5

                                                                              11d9ac94e8cb17bd23dea89f8e757f18

                                                                              SHA1

                                                                              d4fb80a512486821ad320c4fd67abcae63005158

                                                                              SHA256

                                                                              e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

                                                                              SHA512

                                                                              aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

                                                                            • \Users\Admin\AppData\Local\Temp\_MEI9842\_ctypes.pyd
                                                                              MD5

                                                                              7ab242d7c026dad5e5837b4579bd4eda

                                                                              SHA1

                                                                              b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f

                                                                              SHA256

                                                                              1548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1

                                                                              SHA512

                                                                              1dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30

                                                                            • \Users\Admin\AppData\Local\Temp\_MEI9842\libffi-7.dll
                                                                              MD5

                                                                              eef7981412be8ea459064d3090f4b3aa

                                                                              SHA1

                                                                              c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                              SHA256

                                                                              f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                              SHA512

                                                                              dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                            • \Users\Admin\AppData\Local\Temp\_MEI9842\python3.dll
                                                                              MD5

                                                                              d188e47657686c51615075f56e7bbb92

                                                                              SHA1

                                                                              98dbd7e213fb63e851b76da018f5e4ae114b1a0c

                                                                              SHA256

                                                                              84cb29052734ec4ad5d0eac8a9156202a2077ee9bd43cabc68e44ee22a74910a

                                                                              SHA512

                                                                              96ca8c589ab5db5fde72d35559170e938ce283559b1b964c860629579d6a231e1c1a1952f3d08a8af35d1790228ac8d97140b25b9c96d43f45e3398459ae51bc

                                                                            • \Users\Admin\AppData\Local\Temp\_MEI9842\python39.dll
                                                                              MD5

                                                                              7e9d14aa762a46bb5ebac14fbaeaa238

                                                                              SHA1

                                                                              a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9

                                                                              SHA256

                                                                              e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3

                                                                              SHA512

                                                                              280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023

                                                                            • \Users\Admin\AppData\Local\Temp\_MEI9842\ucrtbase.dll
                                                                              MD5

                                                                              bd8b198c3210b885fe516500306a4fcf

                                                                              SHA1

                                                                              28762cb66003587be1a59c2668d2300fce300c2d

                                                                              SHA256

                                                                              ce2621719f1358508c2c33bcc1380d78a737ca20cd18c0ac89f38e1be788d9a2

                                                                              SHA512

                                                                              c32b6c083d3a7da01085718e5685e9a04034be91251c065794ceef1dfaaf6573fdd845cbc84e926ab3f510d295649cb6e497564fbe52cc79c053357c645c11a5

                                                                            • \Users\Admin\Desktop\MetaChecker\smlib.dll
                                                                              MD5

                                                                              544cd51a596619b78e9b54b70088307d

                                                                              SHA1

                                                                              4769ddd2dbc1dc44b758964ed0bd231b85880b65

                                                                              SHA256

                                                                              dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

                                                                              SHA512

                                                                              f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

                                                                            • memory/752-144-0x0000000007500000-0x0000000007850000-memory.dmp
                                                                              Filesize

                                                                              3.3MB

                                                                            • memory/752-132-0x0000000006B00000-0x0000000007128000-memory.dmp
                                                                              Filesize

                                                                              6.2MB

                                                                            • memory/752-143-0x0000000007450000-0x00000000074B6000-memory.dmp
                                                                              Filesize

                                                                              408KB

                                                                            • memory/752-139-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/752-145-0x00000000072A0000-0x00000000072BC000-memory.dmp
                                                                              Filesize

                                                                              112KB

                                                                            • memory/752-146-0x0000000007990000-0x00000000079DB000-memory.dmp
                                                                              Filesize

                                                                              300KB

                                                                            • memory/752-147-0x0000000007C30000-0x0000000007CA6000-memory.dmp
                                                                              Filesize

                                                                              472KB

                                                                            • memory/752-138-0x0000000073180000-0x000000007386E000-memory.dmp
                                                                              Filesize

                                                                              6.9MB

                                                                            • memory/752-141-0x0000000007160000-0x0000000007182000-memory.dmp
                                                                              Filesize

                                                                              136KB

                                                                            • memory/752-142-0x0000000007200000-0x0000000007266000-memory.dmp
                                                                              Filesize

                                                                              408KB

                                                                            • memory/752-131-0x0000000006490000-0x00000000064C6000-memory.dmp
                                                                              Filesize

                                                                              216KB

                                                                            • memory/752-140-0x0000000000C12000-0x0000000000C13000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/752-161-0x0000000008C80000-0x0000000008CB3000-memory.dmp
                                                                              Filesize

                                                                              204KB

                                                                            • memory/752-162-0x0000000008A60000-0x0000000008A7E000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/752-167-0x0000000008DC0000-0x0000000008E65000-memory.dmp
                                                                              Filesize

                                                                              660KB

                                                                            • memory/752-168-0x000000007F410000-0x000000007F411000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/752-169-0x0000000000C13000-0x0000000000C14000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/752-170-0x0000000008FE0000-0x0000000009074000-memory.dmp
                                                                              Filesize

                                                                              592KB

                                                                            • memory/752-363-0x0000000007960000-0x000000000797A000-memory.dmp
                                                                              Filesize

                                                                              104KB

                                                                            • memory/752-368-0x0000000007950000-0x0000000007958000-memory.dmp
                                                                              Filesize

                                                                              32KB

                                                                            • memory/916-134-0x0000000005ACC000-0x0000000005ACF000-memory.dmp
                                                                              Filesize

                                                                              12KB

                                                                            • memory/916-379-0x0000000007630000-0x00000000076C2000-memory.dmp
                                                                              Filesize

                                                                              584KB

                                                                            • memory/916-384-0x00000000075B0000-0x00000000075CE000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/916-374-0x0000000007990000-0x0000000007E8E000-memory.dmp
                                                                              Filesize

                                                                              5.0MB

                                                                            • memory/916-386-0x0000000008160000-0x0000000008322000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/916-387-0x0000000008860000-0x0000000008D8C000-memory.dmp
                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/916-156-0x0000000006980000-0x00000000069BE000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/916-389-0x00000000080A0000-0x00000000080F0000-memory.dmp
                                                                              Filesize

                                                                              320KB

                                                                            • memory/916-155-0x0000000006A30000-0x0000000006B3A000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/916-154-0x0000000006900000-0x0000000006912000-memory.dmp
                                                                              Filesize

                                                                              72KB

                                                                            • memory/916-153-0x0000000006E80000-0x0000000007486000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/916-152-0x0000000006840000-0x0000000006872000-memory.dmp
                                                                              Filesize

                                                                              200KB

                                                                            • memory/916-137-0x0000000005C93000-0x0000000005C95000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/916-135-0x0000000005ACA000-0x0000000005ACC000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/916-136-0x0000000005C92000-0x0000000005C93000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/916-133-0x0000000005C90000-0x0000000005C92000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/916-122-0x0000000073180000-0x000000007386E000-memory.dmp
                                                                              Filesize

                                                                              6.9MB

                                                                            • memory/916-123-0x0000000005AC1000-0x0000000005AC3000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/916-124-0x0000000005AC3000-0x0000000005AC5000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/916-128-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/916-127-0x0000000005AC5000-0x0000000005AC6000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/916-125-0x0000000005AC6000-0x0000000005AC7000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/916-126-0x0000000005AC7000-0x0000000005AC8000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/916-121-0x0000000001A00000-0x0000000001A10000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/916-118-0x0000000000FA0000-0x00000000011AA000-memory.dmp
                                                                              Filesize

                                                                              2.0MB

                                                                            • memory/1312-407-0x00007FFDFB3C0000-0x00007FFDFB615000-memory.dmp
                                                                              Filesize

                                                                              2.3MB

                                                                            • memory/1312-408-0x00007FFDFA640000-0x00007FFDFA898000-memory.dmp
                                                                              Filesize

                                                                              2.3MB

                                                                            • memory/1312-410-0x00007FFDF9560000-0x00007FFDF9AA1000-memory.dmp
                                                                              Filesize

                                                                              5.3MB

                                                                            • memory/1312-409-0x00007FFDF9AB0000-0x00007FFDF9F7D000-memory.dmp
                                                                              Filesize

                                                                              4.8MB

                                                                            • memory/1312-411-0x000001EB88360000-0x000001EB88370000-memory.dmp
                                                                              Filesize

                                                                              64KB