Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-10-2024 01:52

General

  • Target

    bcbb188e96c1b437102220e9e25ffbabdd3d6098fd257f9a621f13611049831c.exe

  • Size

    1.8MB

  • MD5

    338fd6192a1bfaadbf72002bc5f8323e

  • SHA1

    b465094f062d170487b50ae46b28325d4b156d58

  • SHA256

    bcbb188e96c1b437102220e9e25ffbabdd3d6098fd257f9a621f13611049831c

  • SHA512

    bb0c58e71eccd9edf0acfb04cc23d4fc8d6250938a4ee0a42698ab53f07ebc66c1776b0e3d668e9aad0aab2c1e0e37261508013996b9ac0dea1fe77da992a167

  • SSDEEP

    49152:wBxhTWeSd89d4s9Euz7orTXuk1rslL/eV:wgHdU1dzcr0lb

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

lumma

C2

https://drawwyobstacw.sbs

https://condifendteu.sbs

https://ehticsprocw.sbs

https://vennurviot.sbs

https://resinedyw.sbs

https://enlargkiw.sbs

https://allocatinow.sbs

https://mathcucom.sbs

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

cryptbot

C2

analforeverlovyu.top

tventyvf20vt.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 15 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 30 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 40 IoCs
  • Identifies Wine through registry keys 2 TTPs 15 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 32 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Delays execution with timeout.exe 2 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcbb188e96c1b437102220e9e25ffbabdd3d6098fd257f9a621f13611049831c.exe
    "C:\Users\Admin\AppData\Local\Temp\bcbb188e96c1b437102220e9e25ffbabdd3d6098fd257f9a621f13611049831c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3728
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:304
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3728 -s 284
          4⤵
          • Program crash
          PID:2616
      • C:\Users\Admin\AppData\Local\Temp\1000004001\legas.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\legas.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5028
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
            PID:1584
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4452
            • C:\Users\Admin\AppData\Roaming\yiliXDtCuE.exe
              "C:\Users\Admin\AppData\Roaming\yiliXDtCuE.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3616
            • C:\Users\Admin\AppData\Roaming\ANJKcmcBHG.exe
              "C:\Users\Admin\AppData\Roaming\ANJKcmcBHG.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5012
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5028 -s 252
            4⤵
            • Program crash
            PID:4984
        • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
          "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4188
        • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
          "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:1520
        • C:\Users\Admin\AppData\Local\Temp\1000354001\03110add73.exe
          "C:\Users\Admin\AppData\Local\Temp\1000354001\03110add73.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4012
        • C:\Users\Admin\AppData\Local\Temp\1000355001\df19b30cf0.exe
          "C:\Users\Admin\AppData\Local\Temp\1000355001\df19b30cf0.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2496
        • C:\Users\Admin\AppData\Local\Temp\1000399001\MK.exe
          "C:\Users\Admin\AppData\Local\Temp\1000399001\MK.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:556
        • C:\Users\Admin\AppData\Local\Temp\1000406001\Nework.exe
          "C:\Users\Admin\AppData\Local\Temp\1000406001\Nework.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          PID:4340
          • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
            "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2212
            • C:\Users\Admin\AppData\Local\Temp\1000081001\sadsay.exe
              "C:\Users\Admin\AppData\Local\Temp\1000081001\sadsay.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:4744
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:5092
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                6⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:5860
        • C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe
          "C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3216
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c start context.exe
            4⤵
              PID:2264
              • C:\Users\Admin\AppData\Local\Temp\context.exe
                context.exe
                5⤵
                • Drops startup file
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:1200
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:4032
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "InstallUtil.exe" && timeout 1 && del InstallUtil.exe && Exit"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:2256
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im "InstallUtil.exe"
                      8⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      PID:2124
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      8⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:2444
          • C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe
            "C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe"
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4444
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:4668
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "InstallUtil.exe" && timeout 1 && del InstallUtil.exe && Exit"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:3188
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im "InstallUtil.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2900
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:628
          • C:\Users\Admin\AppData\Local\Temp\1000421001\Set-up.exe
            "C:\Users\Admin\AppData\Local\Temp\1000421001\Set-up.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:4216
          • C:\Users\Admin\AppData\Local\Temp\1000423001\out.exe
            "C:\Users\Admin\AppData\Local\Temp\1000423001\out.exe"
            3⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:3292
            • C:\Windows\System32\Wbem\wmic.exe
              wmic nic where NetEnabled='true' get MACAddress,Name
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3932
            • C:\Windows\System32\Wbem\wmic.exe
              wmic csproduct get UUID
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2532
            • C:\Windows\System32\Wbem\wmic.exe
              wmic csproduct get uuid
              4⤵
                PID:4436
              • C:\Windows\System32\Wbem\wmic.exe
                wmic logicaldisk get size
                4⤵
                • Collects information from the system
                PID:2660
              • C:\Windows\System32\Wbem\wmic.exe
                wmic path Win32_VideoController get Caption
                4⤵
                  PID:2224
                • C:\Windows\System32\Wbem\wmic.exe
                  wmic path Win32_Processor get Name
                  4⤵
                    PID:1980
                  • C:\Windows\System32\Wbem\wmic.exe
                    wmic path Win32_ComputerSystem get TotalPhysicalMemory
                    4⤵
                      PID:4396
                    • C:\Windows\system32\cmd.exe
                      cmd /C start /min wscript C:\Users\Public\Scripts\c1DrceUPMXsvORG.vbs
                      4⤵
                        PID:5836
                        • C:\Windows\system32\wscript.exe
                          wscript C:\Users\Public\Scripts\c1DrceUPMXsvORG.vbs
                          5⤵
                            PID:5972
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Public\Scripts\rsDPKksCK7ic6VY.ps1"
                              6⤵
                              • Command and Scripting Interpreter: PowerShell
                              PID:5164
                      • C:\Users\Admin\AppData\Local\Temp\1000424001\app.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000424001\app.exe"
                        3⤵
                        • Drops startup file
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:812
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:6084
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: AddClipboardFormatListener
                          • Suspicious behavior: GetForegroundWindowSpam
                          PID:5076
                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4804
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4476
                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    1⤵
                    • Executes dropped EXE
                    PID:2660
                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:684
                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    1⤵
                    • Executes dropped EXE
                    PID:4800
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:5008
                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                    1⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:5520
                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    1⤵
                    • Executes dropped EXE
                    PID:2840
                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:2184
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:3204
                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                    1⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:6024
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:5796
                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    1⤵
                    • Executes dropped EXE
                    PID:5616
                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:5512
                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                    1⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:780
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:5964
                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:5732
                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                    1⤵
                    • Executes dropped EXE
                    PID:4012
                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                    1⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3932

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    18KB

                    MD5

                    a9a672f4178fa522ba0cd5b027d0ccf4

                    SHA1

                    8b03672a1aca271ef037b60d3f6a3f3bd23e32ea

                    SHA256

                    66cac617e0bda56277b5442f21e3aefab6ae2f16ce5c0cd636791ac602460966

                    SHA512

                    4aba8d5c7f9c75d21ebed8088ebc091d7e6ec52ebc6843a15914d041a65fb259cf5fab7752300ca3fe323ed4e90021550fefa77b8a09147df56ce5e1aa987754

                  • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                    Filesize

                    566KB

                    MD5

                    049b6fe48a8cfb927648ad626aba5551

                    SHA1

                    9555d23104167e4fad5a178b4352831ce620b374

                    SHA256

                    b78402483c46cd37e2c204d95690aa2a213616a1f904d779ceec0e22fcdd6531

                    SHA512

                    ed787f90966ca1ea4b1e67c4026dd44393c7d312cd52e376f4ba5e5c49616938ec9e913044def29b40b441eb4c913a5134bb78317a179f62067bef3f9d913c7e

                  • C:\Users\Admin\AppData\Local\Temp\1000004001\legas.exe

                    Filesize

                    1.3MB

                    MD5

                    24402fc0617a2740c16ea9c81518d669

                    SHA1

                    a0476ef848cd11bb20f8efd06e295a0f44c956ca

                    SHA256

                    c02fcc32573f4546201515667154d9e51e2636af52a1790d1063183c0d012566

                    SHA512

                    dd90c0036a8a109c5645b481f1bd7b193fa86518183790b75dbc400416793fb8f9e7d4d4621d7c0227cbbf483758a03a94581397686b09c6f65218b651b5bc63

                  • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                    Filesize

                    187KB

                    MD5

                    7a02aa17200aeac25a375f290a4b4c95

                    SHA1

                    7cc94ca64268a9a9451fb6b682be42374afc22fd

                    SHA256

                    836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                    SHA512

                    f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                  • C:\Users\Admin\AppData\Local\Temp\1000080001\fikbbm0902845.exe

                    Filesize

                    18B

                    MD5

                    174ef859dfe296a48628dc40ef8e05ed

                    SHA1

                    59a0e43e3ae9c8f638932b9cf83bf62ad91fb2b7

                    SHA256

                    84520353f099eee2117b00aa16cde461e573a835e8ddd64334efd871d4ce292c

                    SHA512

                    c6d0e9d1842a4ce05929f8941b8e30729567626cf1594f3b11958cde9347e1d8e8cde5f9f9584953122fd035fedec0b09c0bd184abc0f33eac4862d85e164ebe

                  • C:\Users\Admin\AppData\Local\Temp\1000081001\sadsay.exe

                    Filesize

                    7.4MB

                    MD5

                    735bb5f55a17215700840c04a8b40a03

                    SHA1

                    55e0828c6d08653939eee2b1af8fd737e92266c4

                    SHA256

                    5ea6a5e3bc6c02cc41637028050c3738c38a07917e373637928b314c5d22f84d

                    SHA512

                    7e742677e35099d8cd4a5163eea6633e3ec7deeb4840aba1f8adad8f0022e72f7416ac6367802eceab8f9f2e9dd04e1546b141e911495d025b98575a92f3865c

                  • C:\Users\Admin\AppData\Local\Temp\1000254001\red.exe

                    Filesize

                    162B

                    MD5

                    1b7c22a214949975556626d7217e9a39

                    SHA1

                    d01c97e2944166ed23e47e4a62ff471ab8fa031f

                    SHA256

                    340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                    SHA512

                    ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                  • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe

                    Filesize

                    304KB

                    MD5

                    58e8b2eb19704c5a59350d4ff92e5ab6

                    SHA1

                    171fc96dda05e7d275ec42840746258217d9caf0

                    SHA256

                    07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                    SHA512

                    e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                  • C:\Users\Admin\AppData\Local\Temp\1000354001\03110add73.exe

                    Filesize

                    1.8MB

                    MD5

                    caf461eb8ed93f9c6693644c9a00bf91

                    SHA1

                    bde1937a55f1aba923ef6710d56585192aa29f66

                    SHA256

                    bd7cb47cbacea170edf4777a5d5d592493f8bdeb475b25cde03208bd49eae092

                    SHA512

                    ddb8711e95899cb09798f0add44805ed5aa90c1ca80e94fa73fa42568c07c9aa93dca21ff0db314fead43d84ec87583d9b8c6e7d1799daa8e3a58befdf678642

                  • C:\Users\Admin\AppData\Local\Temp\1000355001\df19b30cf0.exe

                    Filesize

                    1.8MB

                    MD5

                    f69f1b099abe6b8ec4d6319db86fd01d

                    SHA1

                    374021521d524c3c4e8e54937eb21b1982511277

                    SHA256

                    f7352c0de9fbd32c95498fa67702ae6c63c11f9a1145161a850df4bd8272bdab

                    SHA512

                    edc4b8d8171de84234379bb1a4658aef0c1197b584f5b035779fae7689695edf05675b3578342c893383e3b18a5bdd35cd598da3e2847873c29946414695ca0c

                  • C:\Users\Admin\AppData\Local\Temp\1000399001\MK.exe

                    Filesize

                    314KB

                    MD5

                    ff5afed0a8b802d74af1c1422c720446

                    SHA1

                    7135acfa641a873cb0c4c37afc49266bfeec91d8

                    SHA256

                    17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                    SHA512

                    11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                  • C:\Users\Admin\AppData\Local\Temp\1000406001\Nework.exe

                    Filesize

                    416KB

                    MD5

                    f5d7b79ee6b6da6b50e536030bcc3b59

                    SHA1

                    751b555a8eede96d55395290f60adc43b28ba5e2

                    SHA256

                    2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                    SHA512

                    532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                  • C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe

                    Filesize

                    6KB

                    MD5

                    c042782226565f89ce3954489075e516

                    SHA1

                    256dd5ba42837a33c7aa6cb71cef33d5617117ee

                    SHA256

                    a7b63cd9959ac6f23c86644a4ca5411b519855d47f1f5e75a1645d7274f545a6

                    SHA512

                    9f0771c66ea7c0a2264b99a8782e3ab88a2d74b609265b5ce14f81dcc52b71e46248abd77767018711d72a18e20fe3b272513bfd722fff9043f962f7c8ed93fd

                  • C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe

                    Filesize

                    1.1MB

                    MD5

                    ed9393d5765529c845c623e35c1b1a34

                    SHA1

                    d3eca07f5ce0df847070d2d7fe5253067f624285

                    SHA256

                    53cd2428c9883acca7182781f22df82c38f8cc115dc014b68e32f8b1cdbf246a

                    SHA512

                    565f66ef604b10d5be70920d9813e58f5bde174d6a6d30eb8654f467775da8a665c555b7e4127fc22f8a5a5b54466137bde228fd932335517dd017d0ea51f3f8

                  • C:\Users\Admin\AppData\Local\Temp\1000421001\Set-up.exe

                    Filesize

                    6.3MB

                    MD5

                    65eeea19b373583f916bf3070acbfd58

                    SHA1

                    78ce3479d5d0148ba855d89ecb48a3f0c12d9957

                    SHA256

                    c671e33f6757cef930713d2e4efeb8642177675e95fc05de92e124213022a00b

                    SHA512

                    f726327e977a85dcc3b0c217a8dacc9cd375bbe3f238558c9b9adf35233c0b4959e6014ff46bf742a7a822e4fe757d4f3bcc1e63709c6ec4c84c29c1f47483c3

                  • C:\Users\Admin\AppData\Local\Temp\1000423001\out.exe

                    Filesize

                    5.5MB

                    MD5

                    f2930c61288bc55dfdf9c8b42e321006

                    SHA1

                    5ce19a53d5b4deb406943e05ec93bc3979824866

                    SHA256

                    d3a53533949862449edb69c1916bf56681e3f2ec3a1c803043b1f3b876698603

                    SHA512

                    67a1ea68fafae8c7c9da322b7c5821e5cc78fcce3c9454a552a13ebc812bec334f60533991147b0b95151ade77ff2fbf244945f8318b48082173b64c71e6308f

                  • C:\Users\Admin\AppData\Local\Temp\1000424001\app.exe

                    Filesize

                    20.4MB

                    MD5

                    7172ee8de6490094d4a5112eceaaaa90

                    SHA1

                    46a82d7628f31d91fb883056dfbd4d15d26bbd77

                    SHA256

                    11cabbb368deb30bc1f45feb6509b222c2b360707ff31c8b1e056c617477f28e

                    SHA512

                    91e2da0921f8d2596ac2e99e91b108e4d7dba6a97800c775bc9d9b4411fae3b7f0d811f48b107054664aff69c7cdd2c052220960cec9c525470f7266de5780d8

                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                    Filesize

                    1.8MB

                    MD5

                    338fd6192a1bfaadbf72002bc5f8323e

                    SHA1

                    b465094f062d170487b50ae46b28325d4b156d58

                    SHA256

                    bcbb188e96c1b437102220e9e25ffbabdd3d6098fd257f9a621f13611049831c

                    SHA512

                    bb0c58e71eccd9edf0acfb04cc23d4fc8d6250938a4ee0a42698ab53f07ebc66c1776b0e3d668e9aad0aab2c1e0e37261508013996b9ac0dea1fe77da992a167

                  • C:\Users\Admin\AppData\Local\Temp\968772205171

                    Filesize

                    65KB

                    MD5

                    b19c2da39e26ecf5e6a2c897ddca66f0

                    SHA1

                    3c8a40b5642ccd1032aa52942f20a607ae937270

                    SHA256

                    2ac73a6d613740804175143cc9f1518f772ce143e3451f76a1fad83745c12df8

                    SHA512

                    0396a3d3ad80fc83e9984c80e735ce155a492e3896f8b2d21f092c6641ca1c240492360b5ae7d0f6beddad502a626eb0e25e9befa5c0db9d791bcbe6abdf7518

                  • C:\Users\Admin\AppData\Local\Temp\Tmp82DC.tmp

                    Filesize

                    2KB

                    MD5

                    1420d30f964eac2c85b2ccfe968eebce

                    SHA1

                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                    SHA256

                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                    SHA512

                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tzmf3zn4.hfs.ps1

                    Filesize

                    1B

                    MD5

                    c4ca4238a0b923820dcc509a6f75849b

                    SHA1

                    356a192b7913b04c54574d18c28d46e6395428ab

                    SHA256

                    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                    SHA512

                    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                  • C:\Users\Admin\AppData\Roaming\ANJKcmcBHG.exe

                    Filesize

                    393KB

                    MD5

                    7d7366ab79d6d3d8d83d13a8b30de999

                    SHA1

                    75c6c49a6701d254c3ce184054a4a01329c1a6f3

                    SHA256

                    3d66fed04c76d055c6149b33dcfda544b509c57087c57a861e1d6256b59f8465

                    SHA512

                    64f4551b3be1c21ce7c2d49608463e5aec4166e3e6893883c33a5b7d1109ef0fc8ab6bd15c70d9d606e2706f12a937c2d90d5bc8f6c629ad6f30f212dc25f022

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3968772205-1713802336-1776639840-1000\76b53b3ec448f7ccdda2063b15d2bfc3_f4fe33a0-f73d-4d5c-8730-deeef20ef238

                    Filesize

                    2KB

                    MD5

                    8bf3a816c5494bacd0c16465492bce69

                    SHA1

                    c67e21817ddab66c4cca3ccd43293ea0c3dada3f

                    SHA256

                    cd026baf4fa588afe0ce0cc9f6ec422de676f456a4fe4876f3b42ab034b53e17

                    SHA512

                    82aba1e54749a65f639e7071b4356569dd48c30ae206f2210f7d0d0b2e4501161ce34914e9793b5eef5f26a5660dc782adf945e0f190461c74e16b3e5e25000b

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Office Manager.url

                    Filesize

                    70B

                    MD5

                    1c5c0d2105718982915d88e1e34b7c24

                    SHA1

                    ecb11df5274a3a37c81fc19b95ec316d39bb6f03

                    SHA256

                    b5fd05a1a23d90dee32a1f61158a1e0859fde6882b289267c90845bb995b0c09

                    SHA512

                    9e1f86ca561c034078acbce22e6b3b2dc938a883f4897167c96ad7c61f28d30075d66557335825c18a00f96467fbd1dee067bb756388ba60b21443ba964ba331

                  • C:\Users\Admin\AppData\Roaming\yiliXDtCuE.exe

                    Filesize

                    602KB

                    MD5

                    e4fc58d334930a9d6572c344e5129f6b

                    SHA1

                    d38fbd0c4c86eee14722f40cc607e2128c01b00f

                    SHA256

                    973a9056040af402d6f92f436a287ea164fae09c263f80aba0b8d5366ed9957a

                    SHA512

                    a69f5da8de8c9782769cca2e2fc5b28bbeba0c0d0027954dbe47b15610d82277abbe912f0e5921a18000f1a3a3c54eb5922f70c773537a22f4b35ff926d17a59

                  • C:\Users\Public\Desktop\Google Chrome.lnk

                    Filesize

                    2KB

                    MD5

                    5a9ee0498768cfcc5c61516fc5d780cd

                    SHA1

                    9ca59745b147d36da00237f6fed755738f5c759b

                    SHA256

                    bde6e40a986984ed4dbfa69316c684b3ea2d5682ef6a66f34e9c0e0bfddfe3e5

                    SHA512

                    275ee6966195d4ac0371a63de36e460936a706a1bbe80b815b6516eaa175227513a6158be0b72accddb3d1f303439d591e34776c3eda9b658d7e5fcbb5a9c6ed

                  • C:\Users\Public\Scripts\c1DrceUPMXsvORG.vbs

                    Filesize

                    162B

                    MD5

                    f63b47eb83dfee24b533066feb3de5ad

                    SHA1

                    6e4f05165b6f3b71d2f52175f980c75fffa14f09

                    SHA256

                    d54729aca91fc5cc28a78eb7499cdbbd5d51d605ed68c1ff51dd93976cb8091f

                    SHA512

                    8fb5e87321e38db2276daec28d3711d4ca80899ce2313cf99df642458d06cf62903c56d437285f0081fb155f24e2b03e1a34e3e71263dfbc1ade0a3d95c43ef9

                  • C:\Users\Public\Scripts\rsDPKksCK7ic6VY.ps1

                    Filesize

                    24KB

                    MD5

                    2f2ae1c3b6760d72f2942bd33ea504f6

                    SHA1

                    6da5194e80bea94ff5802279e0286568b0976674

                    SHA256

                    0c7fe362cb65fabde7a85a5bd6a501697635461adde3919bc8816a140b5c8885

                    SHA512

                    55266bb815f80a07cfb6cacf361c20ea11263eaca2a8e02f0869e797ca004fa18268dc1e4414bca94ec48fbe5ec79b7b9abff1862c259d57610fceb45a1584e3

                  • \ProgramData\mozglue.dll

                    Filesize

                    593KB

                    MD5

                    c8fd9be83bc728cc04beffafc2907fe9

                    SHA1

                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                    SHA256

                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                    SHA512

                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                  • \ProgramData\nss3.dll

                    Filesize

                    2.0MB

                    MD5

                    1cc453cdf74f31e4d913ff9c10acdde2

                    SHA1

                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                    SHA256

                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                    SHA512

                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                  • memory/304-33-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/304-32-0x0000000000400000-0x0000000000463000-memory.dmp

                    Filesize

                    396KB

                  • memory/556-216-0x0000000000400000-0x0000000000452000-memory.dmp

                    Filesize

                    328KB

                  • memory/556-328-0x000000000A430000-0x000000000A480000-memory.dmp

                    Filesize

                    320KB

                  • memory/556-319-0x0000000006DE0000-0x0000000006E46000-memory.dmp

                    Filesize

                    408KB

                  • memory/556-326-0x000000000A4C0000-0x000000000A682000-memory.dmp

                    Filesize

                    1.8MB

                  • memory/556-327-0x000000000ABC0000-0x000000000B0EC000-memory.dmp

                    Filesize

                    5.2MB

                  • memory/684-1991-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/684-1988-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/812-449-0x0000000007680000-0x00000000077A5000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/812-1525-0x0000000007AA0000-0x0000000007B46000-memory.dmp

                    Filesize

                    664KB

                  • memory/812-1797-0x0000000003DA0000-0x0000000003DF4000-memory.dmp

                    Filesize

                    336KB

                  • memory/812-450-0x0000000007680000-0x00000000077A5000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/812-452-0x0000000007680000-0x00000000077A5000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/812-448-0x0000000007680000-0x00000000077AC000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/812-1526-0x0000000007010000-0x000000000705C000-memory.dmp

                    Filesize

                    304KB

                  • memory/812-429-0x0000000000890000-0x0000000001CF6000-memory.dmp

                    Filesize

                    20.4MB

                  • memory/1204-197-0x00000000013C0000-0x0000000001882000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1204-184-0x00000000013C0000-0x0000000001882000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/1520-126-0x0000000006310000-0x000000000635B000-memory.dmp

                    Filesize

                    300KB

                  • memory/1520-122-0x0000000006690000-0x0000000006C96000-memory.dmp

                    Filesize

                    6.0MB

                  • memory/1520-95-0x0000000000120000-0x0000000000172000-memory.dmp

                    Filesize

                    328KB

                  • memory/1520-97-0x0000000004B40000-0x0000000004BD2000-memory.dmp

                    Filesize

                    584KB

                  • memory/1520-125-0x0000000006190000-0x00000000061CE000-memory.dmp

                    Filesize

                    248KB

                  • memory/1520-123-0x0000000006200000-0x000000000630A000-memory.dmp

                    Filesize

                    1.0MB

                  • memory/1520-98-0x0000000004B20000-0x0000000004B2A000-memory.dmp

                    Filesize

                    40KB

                  • memory/1520-124-0x0000000006130000-0x0000000006142000-memory.dmp

                    Filesize

                    72KB

                  • memory/1520-116-0x00000000056A0000-0x0000000005716000-memory.dmp

                    Filesize

                    472KB

                  • memory/1520-96-0x0000000004FA0000-0x000000000549E000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/1520-119-0x0000000005F60000-0x0000000005F7E000-memory.dmp

                    Filesize

                    120KB

                  • memory/2184-2031-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2184-2035-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2272-0-0x00000000012D0000-0x000000000176E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2272-1-0x0000000077514000-0x0000000077515000-memory.dmp

                    Filesize

                    4KB

                  • memory/2272-2-0x00000000012D1000-0x00000000012FF000-memory.dmp

                    Filesize

                    184KB

                  • memory/2272-3-0x00000000012D0000-0x000000000176E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2272-5-0x00000000012D0000-0x000000000176E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2272-14-0x00000000012D0000-0x000000000176E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2496-198-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2496-397-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2496-413-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2496-430-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2496-325-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/2900-214-0x0000000000A80000-0x0000000000AD4000-memory.dmp

                    Filesize

                    336KB

                  • memory/3204-2036-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3204-2030-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3216-270-0x0000000000DA0000-0x0000000000DA8000-memory.dmp

                    Filesize

                    32KB

                  • memory/3224-121-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-18-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-145-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-322-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-15-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-16-0x00000000008B1000-0x00000000008DF000-memory.dmp

                    Filesize

                    184KB

                  • memory/3224-17-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-62-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-416-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-19-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-371-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-129-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3224-411-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3292-412-0x0000019D487B0000-0x0000019D48B68000-memory.dmp

                    Filesize

                    3.7MB

                  • memory/3616-61-0x0000000000C50000-0x0000000000CEC000-memory.dmp

                    Filesize

                    624KB

                  • memory/3616-130-0x000000001E3C0000-0x000000001E436000-memory.dmp

                    Filesize

                    472KB

                  • memory/3616-131-0x000000001BCD0000-0x000000001BCEE000-memory.dmp

                    Filesize

                    120KB

                  • memory/4012-324-0x0000000000A00000-0x000000000109C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/4012-305-0x0000000000A00000-0x000000000109C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/4012-311-0x0000000000A00000-0x000000000109C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/4012-144-0x0000000000A00000-0x000000000109C000-memory.dmp

                    Filesize

                    6.6MB

                  • memory/4032-433-0x0000000000400000-0x0000000000471000-memory.dmp

                    Filesize

                    452KB

                  • memory/4032-446-0x0000000000400000-0x0000000000471000-memory.dmp

                    Filesize

                    452KB

                  • memory/4032-432-0x0000000000400000-0x0000000000471000-memory.dmp

                    Filesize

                    452KB

                  • memory/4188-75-0x0000000000220000-0x0000000000463000-memory.dmp

                    Filesize

                    2.3MB

                  • memory/4188-147-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                    Filesize

                    972KB

                  • memory/4188-323-0x0000000000220000-0x0000000000463000-memory.dmp

                    Filesize

                    2.3MB

                  • memory/4216-399-0x0000000000400000-0x0000000001067000-memory.dmp

                    Filesize

                    12.4MB

                  • memory/4444-287-0x00000000003B0000-0x00000000004C8000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/4444-291-0x000000000ADF0000-0x000000000AE74000-memory.dmp

                    Filesize

                    528KB

                  • memory/4452-47-0x0000000000400000-0x0000000000531000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4452-57-0x0000000000400000-0x0000000000531000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4452-46-0x0000000000400000-0x0000000000531000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4452-48-0x0000000000400000-0x0000000000531000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4476-349-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4476-345-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4668-409-0x0000000000400000-0x0000000000471000-memory.dmp

                    Filesize

                    452KB

                  • memory/4668-401-0x0000000000400000-0x0000000000471000-memory.dmp

                    Filesize

                    452KB

                  • memory/4668-400-0x0000000000400000-0x0000000000471000-memory.dmp

                    Filesize

                    452KB

                  • memory/4668-402-0x0000000000400000-0x0000000000471000-memory.dmp

                    Filesize

                    452KB

                  • memory/4744-362-0x0000000069CC0000-0x000000006A377000-memory.dmp

                    Filesize

                    6.7MB

                  • memory/4744-408-0x0000000000A00000-0x0000000001177000-memory.dmp

                    Filesize

                    7.5MB

                  • memory/4804-348-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4804-344-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/5008-1993-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/5008-1989-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/5012-60-0x0000000000650000-0x00000000006B8000-memory.dmp

                    Filesize

                    416KB

                  • memory/5012-118-0x000000001B700000-0x000000001B73E000-memory.dmp

                    Filesize

                    248KB

                  • memory/5012-117-0x000000001B550000-0x000000001B562000-memory.dmp

                    Filesize

                    72KB

                  • memory/5012-115-0x000000001D840000-0x000000001D94A000-memory.dmp

                    Filesize

                    1.0MB

                  • memory/5076-1807-0x0000000008DB0000-0x0000000008E6C000-memory.dmp

                    Filesize

                    752KB

                  • memory/5076-1806-0x0000000000400000-0x000000000045E000-memory.dmp

                    Filesize

                    376KB

                  • memory/5076-1966-0x000000000A4E0000-0x000000000A5CA000-memory.dmp

                    Filesize

                    936KB

                  • memory/5076-1977-0x000000000A9C0000-0x000000000AAAA000-memory.dmp

                    Filesize

                    936KB

                  • memory/5076-1979-0x000000000AE30000-0x000000000AF1C000-memory.dmp

                    Filesize

                    944KB

                  • memory/5164-1822-0x0000021F5A3E0000-0x0000021F5A402000-memory.dmp

                    Filesize

                    136KB

                  • memory/5512-2067-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/5512-2072-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/5732-2107-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/5732-2104-0x00000000008B0000-0x0000000000D4E000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/5796-2069-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/5964-2109-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/5964-2103-0x0000000000AA0000-0x0000000000F62000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/6084-1537-0x0000000007730000-0x0000000007A80000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/6084-1534-0x0000000006E40000-0x0000000007468000-memory.dmp

                    Filesize

                    6.2MB

                  • memory/6084-1533-0x0000000004280000-0x00000000042B6000-memory.dmp

                    Filesize

                    216KB

                  • memory/6084-1757-0x0000000009110000-0x000000000912A000-memory.dmp

                    Filesize

                    104KB

                  • memory/6084-1563-0x0000000009170000-0x0000000009204000-memory.dmp

                    Filesize

                    592KB

                  • memory/6084-1555-0x0000000008C50000-0x0000000008C83000-memory.dmp

                    Filesize

                    204KB

                  • memory/6084-1535-0x0000000006C30000-0x0000000006C52000-memory.dmp

                    Filesize

                    136KB

                  • memory/6084-1762-0x0000000009100000-0x0000000009108000-memory.dmp

                    Filesize

                    32KB

                  • memory/6084-1536-0x0000000007650000-0x00000000076B6000-memory.dmp

                    Filesize

                    408KB

                  • memory/6084-1538-0x0000000006E20000-0x0000000006E3C000-memory.dmp

                    Filesize

                    112KB

                  • memory/6084-1557-0x0000000008C30000-0x0000000008C4E000-memory.dmp

                    Filesize

                    120KB

                  • memory/6084-1562-0x0000000008F90000-0x0000000009035000-memory.dmp

                    Filesize

                    660KB

                  • memory/6084-1556-0x0000000072A60000-0x0000000072AAB000-memory.dmp

                    Filesize

                    300KB