Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 05:23

General

  • Target

    b0de437016b0971250c5d59f302ab254_JaffaCakes118.exe

  • Size

    5.6MB

  • MD5

    b0de437016b0971250c5d59f302ab254

  • SHA1

    e889b1c71a25d933a09ffe95bdfe10deeca0f4f1

  • SHA256

    aa0427785de376b3b84899fc1ab4f7029a5fe934ab00c558e51a78802651778b

  • SHA512

    d913a652b2816636662de751dc60f899754b0b74302e33f52013e642deebc6fff9cc3ff72bb532971d6b4217c9fd3539c07a812fb10c3fa6db3fb9b21c0dc7d4

  • SSDEEP

    98304:Jd8juNDfuTI7yPGyE+799ucVPCQSEn6gFJGHOy3uR1f0T9KKQxwqjgQJl861F:Jd8juCMePGyVPPCQSg6gFgHOy2Z0sHjD

Malware Config

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

privateloader

C2

http://45.133.1.107/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

51.178.186.149

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Attributes
  • auth_value

    b69102cdbd4afe2d3159f88fb6dac731

Extracted

Family

redline

Botnet

media14

C2

91.121.67.60:2151

Attributes
  • auth_value

    e37d5065561884bb54c8ed1baa6de446

Extracted

Family

redline

Botnet

ANI

C2

194.104.136.5:46013

Attributes
  • auth_value

    9491a1c5e11eb6097e68a4fa8627fda8

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

gcleaner

C2

ppp-gl.biz

45.9.20.13

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 12 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 1 IoCs
  • OnlyLogger payload 3 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0de437016b0971250c5d59f302ab254_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b0de437016b0971250c5d59f302ab254_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:668
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Thu09a46afa1c.exe
          4⤵
          • Loads dropped DLL
          PID:1504
          • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09a46afa1c.exe
            Thu09a46afa1c.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:628
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09a46afa1c.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09a46afa1c.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
              6⤵
                PID:808
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09a46afa1c.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09a46afa1c.exe" ) do taskkill /F -Im "%~NxU"
                  7⤵
                    PID:1884
                    • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                      09xU.EXE -pPtzyIkqLZoCarb5ew
                      8⤵
                      • Executes dropped EXE
                      PID:2268
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                        9⤵
                          PID:2856
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                            10⤵
                              PID:2804
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                            9⤵
                            • Modifies Internet Explorer settings
                            PID:2916
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                              10⤵
                                PID:2440
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                  11⤵
                                    PID:2752
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                    11⤵
                                      PID:2240
                                    • C:\Windows\SysWOW64\control.exe
                                      control .\R6f7sE.I
                                      11⤵
                                        PID:2788
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                          12⤵
                                            PID:3056
                                            • C:\Windows\system32\RunDll32.exe
                                              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                              13⤵
                                                PID:956
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                  14⤵
                                                    PID:2836
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F -Im "Thu09a46afa1c.exe"
                                        8⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1776
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Thu094d2a5129e21a.exe
                                4⤵
                                • Loads dropped DLL
                                PID:736
                                • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu094d2a5129e21a.exe
                                  Thu094d2a5129e21a.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2528
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c taskkill /f /im chrome.exe
                                    6⤵
                                      PID:780
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        7⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1620
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Thu0924ab628c.exe /mixone
                                  4⤵
                                  • Loads dropped DLL
                                  PID:2288
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu0924ab628c.exe
                                    Thu0924ab628c.exe /mixone
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    PID:2076
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Thu09bbfa794bf93804.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:1296
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09bbfa794bf93804.exe
                                    Thu09bbfa794bf93804.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1816
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Thu0921e048b5992.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:1864
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu0921e048b5992.exe
                                    Thu0921e048b5992.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    PID:2300
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu0921e048b5992.exe
                                      C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu0921e048b5992.exe
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2716
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Thu09d74688659f.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:1300
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09d74688659f.exe
                                    Thu09d74688659f.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1940
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Thu09145cb600a1634.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:1808
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09145cb600a1634.exe
                                    Thu09145cb600a1634.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    PID:2072
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09145cb600a1634.exe
                                      C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09145cb600a1634.exe
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2492
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Thu092e8e856d.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:1824
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu092e8e856d.exe
                                    Thu092e8e856d.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Modifies system certificate store
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:532
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Thu09f8a8ff3e6a800.exe
                                  4⤵
                                  • Loads dropped DLL
                                  PID:1440
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09f8a8ff3e6a800.exe
                                    Thu09f8a8ff3e6a800.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2100
                                    • C:\Windows\SysWOW64\mshta.exe
                                      "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09f8a8ff3e6a800.exe"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09f8a8ff3e6a800.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                      6⤵
                                        PID:1144
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09f8a8ff3e6a800.exe" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "" == "" for %I iN ( "C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09f8a8ff3e6a800.exe" ) do taskkill -iM "%~NXI" -f
                                          7⤵
                                          • Loads dropped DLL
                                          PID:1092
                                          • C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE
                                            ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02
                                            8⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:1588
                                            • C:\Windows\SysWOW64\mshta.exe
                                              "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF ""-PMDrnm85Xpfala4uMu02"" == """" for %I iN ( ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                              9⤵
                                                PID:2972
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "-PMDrnm85Xpfala4uMu02" == "" for %I iN ( "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ) do taskkill -iM "%~NXI" -f
                                                  10⤵
                                                    PID:2584
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" vBScripT: clOse ( cREaTeObJECT ( "wscRIPt.SHELL" ). rUN ( "cMd /q /R Echo | SeT /P = ""MZ"" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3 + n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l " , 0 , trUE ) )
                                                  9⤵
                                                  • Modifies Internet Explorer settings
                                                  PID:1096
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /q /R Echo | SeT /P = "MZ" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3+ n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l
                                                    10⤵
                                                      PID:364
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" Echo "
                                                        11⤵
                                                          PID:1624
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>9Ym~JXRX.Lb3"
                                                          11⤵
                                                            PID:2564
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            msiexec.exe /Y ..\bjUC.l
                                                            11⤵
                                                              PID:836
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill -iM "Thu09f8a8ff3e6a800.exe" -f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:608
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Thu094f33a9a6f6.exe
                                                4⤵
                                                • Loads dropped DLL
                                                PID:2276
                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu094f33a9a6f6.exe
                                                  Thu094f33a9a6f6.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:2688
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Thu096df19a4c97c68.exe
                                                4⤵
                                                • Loads dropped DLL
                                                PID:1580
                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu096df19a4c97c68.exe
                                                  Thu096df19a4c97c68.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:1872
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Thu09366ad07778e.exe
                                                4⤵
                                                • Loads dropped DLL
                                                PID:488
                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09366ad07778e.exe
                                                  Thu09366ad07778e.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:108
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Thu09d507056e.exe
                                                4⤵
                                                • Loads dropped DLL
                                                PID:1804
                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09d507056e.exe
                                                  Thu09d507056e.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Modifies system certificate store
                                                  PID:1520
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Thu09f0c9110d3c99a9.exe
                                                4⤵
                                                • Loads dropped DLL
                                                PID:1756
                                                • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09f0c9110d3c99a9.exe
                                                  Thu09f0c9110d3c99a9.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:440
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 476
                                                4⤵
                                                • Loads dropped DLL
                                                • Program crash
                                                PID:1408

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Defense Evasion

                                        Modify Registry

                                        2
                                        T1112

                                        Subvert Trust Controls

                                        1
                                        T1553

                                        Install Root Certificate

                                        1
                                        T1553.004

                                        Credential Access

                                        Unsecured Credentials

                                        1
                                        T1552

                                        Credentials In Files

                                        1
                                        T1552.001

                                        Discovery

                                        Query Registry

                                        3
                                        T1012

                                        System Information Discovery

                                        2
                                        T1082

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Collection

                                        Data from Local System

                                        1
                                        T1005

                                        Command and Control

                                        Web Service

                                        1
                                        T1102

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          68KB

                                          MD5

                                          29f65ba8e88c063813cc50a4ea544e93

                                          SHA1

                                          05a7040d5c127e68c25d81cc51271ffb8bef3568

                                          SHA256

                                          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                          SHA512

                                          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          344B

                                          MD5

                                          f324996cb44f6416fc79d88a9cdf337e

                                          SHA1

                                          6c744cc1500472c0add4c8893835ef2739ae7e0c

                                          SHA256

                                          c94a9e57f22167115c262cdaad524c2419af543912b0a56f87f386aaff162023

                                          SHA512

                                          baae6b1d3bfeec309513b8c3cd6cc3aaff2312cd89b98edc2396f85fd3aaeec5378f9424518361eedc7b5426df2e2b645bd5034127b51fe3f4f967b25caec93d

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09145cb600a1634.exe
                                          Filesize

                                          432KB

                                          MD5

                                          57135a04a4562d7e6ab54c99803335b8

                                          SHA1

                                          41364aa38a7a1a16b91783ed96567a68dba78aae

                                          SHA256

                                          313217e4816fe2597fc8c842250d6a295855354c4fc78d812f6a8bb67f6d4309

                                          SHA512

                                          847026a0bb45d6f6a4fdf5f71927fd282924026166ab3b656677b7454aefbbec993ac4ff0f986eabc804322026c7610bfa0af0d1fac2b47ad26776156d8ca7ec

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu0921e048b5992.exe
                                          Filesize

                                          421KB

                                          MD5

                                          91e286128d20ea6cd68ae3ae58cd754b

                                          SHA1

                                          0e9124592adacaa766f3a4edb63d957dbffca39d

                                          SHA256

                                          4bfe87bd0d40f6a9f58f0ff4212cc1e15f180a42c422756b2bbc80bc47396a29

                                          SHA512

                                          3014a18ff4ec27ff7efe151b093fce61e41f14375a2464ad1a93e91143ad211843c1816ebe65c594003cc13877030dbaf08e5867302bcbe593129532da280922

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu0924ab628c.exe
                                          Filesize

                                          340KB

                                          MD5

                                          cba70915cbfbeca5490d0a5e79b16a7c

                                          SHA1

                                          ef7cbd0cdadeadafd7c632dd55a35794a97201dc

                                          SHA256

                                          8336bdc52e021ef274107472f625a3a9ba317e9c53c98c9e9819042848b8cc7d

                                          SHA512

                                          65865c7c0ffb39a03c620fb6699ba5197f5d314ecb88601cdb4ee34ab80d723d2d753d9a06f054108f6d6b0cf55c9c94a152907c856d68409f3a6f5954c7715f

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09366ad07778e.exe
                                          Filesize

                                          204KB

                                          MD5

                                          ad6a444eba6c5cf6e37acda480e602ac

                                          SHA1

                                          3e8f99fc66a89f0e6e581d7fde807f48864d129a

                                          SHA256

                                          2d738ff6ec6027c170353d781880957f769b9486bd5a2092516da5ac0fc75950

                                          SHA512

                                          4a0137ff559a6a83a3b7f4dcb4feade6ee259f546819dbaaf10dfa46a022031e0011ecfe159e9b0b0ed75aaa4cc345307ac5e81005d87e252a383f92a63d5b93

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu094d2a5129e21a.exe
                                          Filesize

                                          1.4MB

                                          MD5

                                          ba8541c57dd3aae16584e20effd4c74c

                                          SHA1

                                          5a49e309db2f74485db177fd9b69e901e900c97d

                                          SHA256

                                          dbc19cdcdf66065ddb1a01488dac2961b7aa1cde6143e8912bf74c829eaa2c6c

                                          SHA512

                                          1bdc7461faf32bba7264de0d1f26365ee285de687edef7d957194897fc398145414a63ad5255e6fc5b559e9979d82cf49e8adf4d9d58b86405c921aec027866d

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu094f33a9a6f6.exe
                                          Filesize

                                          402KB

                                          MD5

                                          06ee576f9fdc477c6a91f27e56339792

                                          SHA1

                                          4302b67c8546d128f3e0ab830df53652f36f4bb0

                                          SHA256

                                          035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                          SHA512

                                          e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu096df19a4c97c68.exe
                                          Filesize

                                          1.3MB

                                          MD5

                                          8aaec68031b771b85d39f2a00030a906

                                          SHA1

                                          7510acf95f3f5e1115a8a29142e4bdca364f971f

                                          SHA256

                                          dc901eb4d806ebff8b74b16047277b278d8a052e964453f5360397fcb84d306b

                                          SHA512

                                          4d3352fa56f4bac97d5acbab52788cad5794c9d25524ee0a79ef55bfc8e0a275413e34b8d91f4de48aedbe1a30f8f47a0219478c4620222f4677c55cf29162df

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09a46afa1c.exe
                                          Filesize

                                          1.2MB

                                          MD5

                                          7c6b2dc2c253c2a6a3708605737aa9ae

                                          SHA1

                                          cf4284f29f740b4925fb2902f7c3f234a5744718

                                          SHA256

                                          b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                          SHA512

                                          19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09bbfa794bf93804.exe
                                          Filesize

                                          429KB

                                          MD5

                                          ecc773623762e2e326d7683a9758491b

                                          SHA1

                                          ad186c867976dc5909843418853d54d4065c24ba

                                          SHA256

                                          8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                          SHA512

                                          40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09d507056e.exe
                                          Filesize

                                          402KB

                                          MD5

                                          d08cc10c7c00e13dfb01513f7f817f87

                                          SHA1

                                          f3adddd06b5d5b3f7d61e2b72860de09b410f571

                                          SHA256

                                          0fb8440355ee2a2fe55de0661199620353a01ed4fd1b0d0a2082f4c226e98e0d

                                          SHA512

                                          0b9b8c7da24cdb882bc9b7a37689bc0e81d39f1277017b44512e9a17d9e4e44b314d5b3e06f332d64f3f6953f84d309d4027842ef0000ff012e7af5c9012caa0

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09d74688659f.exe
                                          Filesize

                                          89KB

                                          MD5

                                          37a1c118196892aa451573a142ea05d5

                                          SHA1

                                          4144c1a571a585fef847da516be8d89da4c8771e

                                          SHA256

                                          a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                          SHA512

                                          aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09f0c9110d3c99a9.exe
                                          Filesize

                                          8KB

                                          MD5

                                          6f7e5e87953701a6769fb59b3d6767a9

                                          SHA1

                                          54dcba20246fe1f2ca99233b15241c4b66408242

                                          SHA256

                                          0a2cb9cb0a5230e3bccc357ae25f39ed3cf38e40f7ae9e0f087f755e3e179b16

                                          SHA512

                                          e457f9a3ae3ba1fc92deb2766a3ead0620bca16e4be9fe188f24f63deec9dda52725c47b86b45e10ea56129572b4c7d6b91089708cdb54a5515482e5621c4d77

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu09f8a8ff3e6a800.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          8002f716164a72d84963570faf508be1

                                          SHA1

                                          9118260c6df49149d8d5164cae7ec8b05b7bcd8c

                                          SHA256

                                          d8899255c7dd0e175d816ead6cb51eb622a1175f2a5a5a8864b7393c3f542374

                                          SHA512

                                          78a23e00068a6dbc45e3333977b906f3b75540a995e312c6912ae6bd9131cc9c8a2f6fa45f26c361225fc9d95ed3ad70b05fc56407d621827fdfecf970713d00

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\libcurl.dll
                                          Filesize

                                          218KB

                                          MD5

                                          d09be1f47fd6b827c81a4812b4f7296f

                                          SHA1

                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                          SHA256

                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                          SHA512

                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\libcurlpp.dll
                                          Filesize

                                          54KB

                                          MD5

                                          e6e578373c2e416289a8da55f1dc5e8e

                                          SHA1

                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                          SHA256

                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                          SHA512

                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\libstdc++-6.dll
                                          Filesize

                                          647KB

                                          MD5

                                          5e279950775baae5fea04d2cc4526bcc

                                          SHA1

                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                          SHA256

                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                          SHA512

                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                        • C:\Users\Admin\AppData\Local\Temp\7zSC1A62C66\libwinpthread-1.dll
                                          Filesize

                                          69KB

                                          MD5

                                          1e0d62c34ff2e649ebc5c372065732ee

                                          SHA1

                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                          SHA256

                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                          SHA512

                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                        • C:\Users\Admin\AppData\Local\Temp\Cab846E.tmp
                                          Filesize

                                          65KB

                                          MD5

                                          ac05d27423a85adc1622c714f2cb6184

                                          SHA1

                                          b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                          SHA256

                                          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                          SHA512

                                          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                        • C:\Users\Admin\AppData\Local\Temp\Tar8D89.tmp
                                          Filesize

                                          177KB

                                          MD5

                                          435a9ac180383f9fa094131b173a2f7b

                                          SHA1

                                          76944ea657a9db94f9a4bef38f88c46ed4166983

                                          SHA256

                                          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                          SHA512

                                          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                        • \Users\Admin\AppData\Local\Temp\7zSC1A62C66\Thu092e8e856d.exe
                                          Filesize

                                          63KB

                                          MD5

                                          1489f8cb9d3d53e0f2ea8e6fe97b1cb7

                                          SHA1

                                          2ae2308a93a90ac202e5c5cf8521bc7dc65214b2

                                          SHA256

                                          44779795083dd0519a4d8fc87e575f4d9fb8a8aaa19e7b0e78f53ec6d316cc61

                                          SHA512

                                          eded4b62ee01100f741fd5f1a1e9694a49f463e926b0ec315a47ce162681d178cebcdaa5cbbd0ea098a7512d98273759693e318792608dbfcff4db72a70a4f43

                                        • \Users\Admin\AppData\Local\Temp\7zSC1A62C66\libgcc_s_dw2-1.dll
                                          Filesize

                                          113KB

                                          MD5

                                          9aec524b616618b0d3d00b27b6f51da1

                                          SHA1

                                          64264300801a353db324d11738ffed876550e1d3

                                          SHA256

                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                          SHA512

                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                        • \Users\Admin\AppData\Local\Temp\7zSC1A62C66\setup_install.exe
                                          Filesize

                                          2.1MB

                                          MD5

                                          39ec96326792e26a9f054b51532b9587

                                          SHA1

                                          79a559059e1fb35b4b8264398dcc8f659d55a48f

                                          SHA256

                                          e09e8e968f23e5f8b54042b7d0c4c9de6465c083aa76f91ab91046db08f254dd

                                          SHA512

                                          d6d94402f5d7dffe4cb19ea0e04479604e83a697fcfc3e8fbed134e34fc06a08581978797973155ebc7c54c3b59d8932099be595352e59ca0a30ac48b599665a

                                        • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                          Filesize

                                          5.5MB

                                          MD5

                                          d387152dc49afbfc0ee5ba60a792eab9

                                          SHA1

                                          bdca278eaa3bae8e6db8084e09b86ee3ec6e6618

                                          SHA256

                                          d081d331e8742375a1386d5a22ac332f344908aeb8f8710624f09adf531bf264

                                          SHA512

                                          22acd4acb5e26592c9c4dd467c9d51805d0e80c2d285f6ddc0377bf6d49226f1238a657255f2f75b967b7954ac4470ce5bc1dddaf429d45ede7210cbc6155300

                                        • memory/108-230-0x0000000000400000-0x00000000004A5000-memory.dmp
                                          Filesize

                                          660KB

                                        • memory/108-233-0x0000000000400000-0x00000000004A5000-memory.dmp
                                          Filesize

                                          660KB

                                        • memory/108-236-0x0000000000647000-0x0000000000650000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/108-238-0x0000000000280000-0x0000000000289000-memory.dmp
                                          Filesize

                                          36KB

                                        • memory/440-222-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/440-307-0x000000001B3D0000-0x000000001B450000-memory.dmp
                                          Filesize

                                          512KB

                                        • memory/440-471-0x000007FEF51D0000-0x000007FEF5BBC000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/440-483-0x000000001B3D0000-0x000000001B450000-memory.dmp
                                          Filesize

                                          512KB

                                        • memory/440-163-0x0000000000DC0000-0x0000000000DC8000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/532-160-0x00000000004D0000-0x00000000004D6000-memory.dmp
                                          Filesize

                                          24KB

                                        • memory/532-135-0x00000000008C0000-0x00000000008D8000-memory.dmp
                                          Filesize

                                          96KB

                                        • memory/668-299-0x0000000070F80000-0x000000007152B000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/668-362-0x0000000070F80000-0x000000007152B000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/668-301-0x0000000002750000-0x0000000002790000-memory.dmp
                                          Filesize

                                          256KB

                                        • memory/836-487-0x000000002CF60000-0x000000002D041000-memory.dmp
                                          Filesize

                                          900KB

                                        • memory/836-496-0x0000000000280000-0x000000000032C000-memory.dmp
                                          Filesize

                                          688KB

                                        • memory/836-488-0x0000000000280000-0x000000000032C000-memory.dmp
                                          Filesize

                                          688KB

                                        • memory/1212-232-0x0000000002A10000-0x0000000002A26000-memory.dmp
                                          Filesize

                                          88KB

                                        • memory/1816-140-0x0000000003380000-0x00000000033A4000-memory.dmp
                                          Filesize

                                          144KB

                                        • memory/1816-229-0x0000000000400000-0x00000000016E0000-memory.dmp
                                          Filesize

                                          18.9MB

                                        • memory/1816-486-0x0000000001770000-0x0000000001870000-memory.dmp
                                          Filesize

                                          1024KB

                                        • memory/1816-482-0x00000000033D0000-0x0000000003410000-memory.dmp
                                          Filesize

                                          256KB

                                        • memory/1816-231-0x00000000002D0000-0x0000000000300000-memory.dmp
                                          Filesize

                                          192KB

                                        • memory/1816-308-0x0000000001770000-0x0000000001870000-memory.dmp
                                          Filesize

                                          1024KB

                                        • memory/1816-304-0x00000000033D0000-0x0000000003410000-memory.dmp
                                          Filesize

                                          256KB

                                        • memory/1816-149-0x00000000033B0000-0x00000000033D2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2072-136-0x0000000000850000-0x00000000008C2000-memory.dmp
                                          Filesize

                                          456KB

                                        • memory/2076-326-0x0000000000400000-0x00000000004C7000-memory.dmp
                                          Filesize

                                          796KB

                                        • memory/2076-302-0x00000000002E0000-0x00000000003E0000-memory.dmp
                                          Filesize

                                          1024KB

                                        • memory/2076-303-0x0000000000290000-0x00000000002D9000-memory.dmp
                                          Filesize

                                          292KB

                                        • memory/2076-300-0x0000000000400000-0x00000000004C7000-memory.dmp
                                          Filesize

                                          796KB

                                        • memory/2076-481-0x00000000002E0000-0x00000000003E0000-memory.dmp
                                          Filesize

                                          1024KB

                                        • memory/2300-137-0x0000000001060000-0x00000000010D0000-memory.dmp
                                          Filesize

                                          448KB

                                        • memory/2492-211-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2492-190-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2492-199-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2492-196-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2492-203-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2492-207-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2492-192-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2500-81-0x0000000064940000-0x0000000064959000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/2500-228-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/2500-88-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/2500-87-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/2500-91-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                          Filesize

                                          152KB

                                        • memory/2500-89-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                          Filesize

                                          152KB

                                        • memory/2500-86-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/2500-78-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/2500-83-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/2500-80-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/2500-224-0x0000000064940000-0x0000000064959000-memory.dmp
                                          Filesize

                                          100KB

                                        • memory/2500-223-0x0000000000400000-0x000000000051C000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/2500-225-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                          Filesize

                                          152KB

                                        • memory/2500-85-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                          Filesize

                                          1.5MB

                                        • memory/2500-70-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/2500-227-0x000000006EB40000-0x000000006EB63000-memory.dmp
                                          Filesize

                                          140KB

                                        • memory/2500-226-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/2500-67-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                          Filesize

                                          152KB

                                        • memory/2500-79-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                          Filesize

                                          572KB

                                        • memory/2716-193-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2716-191-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2716-189-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2716-187-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2716-198-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2716-205-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2716-201-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2716-210-0x0000000000400000-0x0000000000422000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2836-363-0x00000000026E0000-0x000000000278B000-memory.dmp
                                          Filesize

                                          684KB

                                        • memory/2836-436-0x00000000026E0000-0x000000000278B000-memory.dmp
                                          Filesize

                                          684KB

                                        • memory/3056-448-0x0000000001FE0000-0x000000000208B000-memory.dmp
                                          Filesize

                                          684KB

                                        • memory/3056-324-0x00000000023E0000-0x000000000252C000-memory.dmp
                                          Filesize

                                          1.3MB

                                        • memory/3056-317-0x00000000028A0000-0x0000000002932000-memory.dmp
                                          Filesize

                                          584KB

                                        • memory/3056-316-0x00000000028A0000-0x0000000002932000-memory.dmp
                                          Filesize

                                          584KB

                                        • memory/3056-313-0x00000000028A0000-0x0000000002932000-memory.dmp
                                          Filesize

                                          584KB

                                        • memory/3056-312-0x00000000027F0000-0x0000000002895000-memory.dmp
                                          Filesize

                                          660KB

                                        • memory/3056-305-0x0000000002710000-0x00000000027EF000-memory.dmp
                                          Filesize

                                          892KB

                                        • memory/3056-306-0x0000000001FE0000-0x000000000208B000-memory.dmp
                                          Filesize

                                          684KB

                                        • memory/3056-186-0x00000000023E0000-0x000000000252C000-memory.dmp
                                          Filesize

                                          1.3MB