Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-10-2024 10:27

General

  • Target

    60a46c8ef616e64d2012065a6985c2622846877e5c4f53107c88a58c0f224cec.exe

  • Size

    1.8MB

  • MD5

    00759eb32df0064f7f6ae8b335b8f41d

  • SHA1

    29ca8856cc6fe212acc48b8ebd06b44487a67e17

  • SHA256

    60a46c8ef616e64d2012065a6985c2622846877e5c4f53107c88a58c0f224cec

  • SHA512

    8e964a2dd13deabb8cbca0376c56988a43d6d7f580cb77cc4af073d42a2ff8383888847faebdd2003f108a1dfe528fa91da1e7dafd024ebe6755295069d2a177

  • SSDEEP

    49152:UOVHMQbP4OqvxsmMIs70teaP32EtFOw+E:UOuyKJWIeMeaGEtFOw

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

lumma

C2

https://drawwyobstacw.sbs

https://condifendteu.sbs

https://ehticsprocw.sbs

https://vennurviot.sbs

https://resinedyw.sbs

https://enlargkiw.sbs

https://allocatinow.sbs

https://mathcucom.sbs

https://clearancek.site

https://licendfilteo.site

https://spirittunek.store

https://bathdoomgaz.store

https://studennotediw.store

https://dissapoiznw.store

https://eaglepawnoy.store

https://mobbipenju.store

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 32 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 37 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60a46c8ef616e64d2012065a6985c2622846877e5c4f53107c88a58c0f224cec.exe
    "C:\Users\Admin\AppData\Local\Temp\60a46c8ef616e64d2012065a6985c2622846877e5c4f53107c88a58c0f224cec.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:456
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 456 -s 296
          4⤵
          • Program crash
          PID:4540
      • C:\Users\Admin\AppData\Local\Temp\1000004001\legas.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\legas.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:212
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Users\Admin\AppData\Roaming\rbbzgrrsLy.exe
            "C:\Users\Admin\AppData\Roaming\rbbzgrrsLy.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3636
          • C:\Users\Admin\AppData\Roaming\TRfFBtYIED.exe
            "C:\Users\Admin\AppData\Roaming\TRfFBtYIED.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 212 -s 264
          4⤵
          • Program crash
          PID:4472
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3088
      • C:\Users\Admin\AppData\Local\Temp\1000354001\bde5b578e3.exe
        "C:\Users\Admin\AppData\Local\Temp\1000354001\bde5b578e3.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4952
      • C:\Users\Admin\AppData\Local\Temp\1000355001\c4ddf288c9.exe
        "C:\Users\Admin\AppData\Local\Temp\1000355001\c4ddf288c9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3600
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe
            "C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:5004
          • C:\Users\Admin\AppData\Local\Temp\1000349001\a14fcb83af.exe
            "C:\Users\Admin\AppData\Local\Temp\1000349001\a14fcb83af.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3520
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 1492
              6⤵
              • Program crash
              PID:1328
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 1492
              6⤵
              • Program crash
              PID:3344
          • C:\Users\Admin\1000350002\45a43f9438.exe
            "C:\Users\Admin\1000350002\45a43f9438.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1288
          • C:\Users\Admin\AppData\Local\Temp\1000357001\936b8b330b.exe
            "C:\Users\Admin\AppData\Local\Temp\1000357001\936b8b330b.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Windows security modification
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2132
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
              PID:1336
        • C:\Users\Admin\AppData\Local\Temp\1000399001\MK.exe
          "C:\Users\Admin\AppData\Local\Temp\1000399001\MK.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:856
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2632
        • C:\Users\Admin\AppData\Local\Temp\1000406001\Nework.exe
          "C:\Users\Admin\AppData\Local\Temp\1000406001\Nework.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4192
          • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
            "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4816
            • C:\Users\Admin\AppData\Local\Temp\1000088001\JavUmar1.exe
              "C:\Users\Admin\AppData\Local\Temp\1000088001\JavUmar1.exe"
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:5088
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2500
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                6⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:6124
            • C:\Users\Admin\AppData\Local\Temp\1000089001\stories.exe
              "C:\Users\Admin\AppData\Local\Temp\1000089001\stories.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:456
              • C:\Users\Admin\AppData\Local\Temp\is-2DAQN.tmp\is-LQURP.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-2DAQN.tmp\is-LQURP.tmp" /SL4 $C0092 "C:\Users\Admin\AppData\Local\Temp\1000089001\stories.exe" 3938770 52736
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:3424
                • C:\Users\Admin\AppData\Local\VEX Video Extensions\vexvideoextensions32.exe
                  "C:\Users\Admin\AppData\Local\VEX Video Extensions\vexvideoextensions32.exe" -i
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3112
        • C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe
          "C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4552
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c start context.exe
            4⤵
              PID:1632
              • C:\Users\Admin\AppData\Local\Temp\context.exe
                context.exe
                5⤵
                • Drops startup file
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:1464
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1572
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "InstallUtil.exe" && timeout 1 && del InstallUtil.exe && Exit"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:5044
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im "InstallUtil.exe"
                      8⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3676
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      8⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:3320
          • C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe
            "C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe"
            3⤵
            • Drops startup file
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2064
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:1656
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "InstallUtil.exe" && timeout 1 && del InstallUtil.exe && Exit"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:1408
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im "InstallUtil.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3976
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:2636
          • C:\Users\Admin\AppData\Local\Temp\1000424001\app.exe
            "C:\Users\Admin\AppData\Local\Temp\1000424001\app.exe"
            3⤵
            • Checks computer location settings
            • Drops startup file
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1548
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5648
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 456 -ip 456
        1⤵
          PID:3888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 212 -ip 212
          1⤵
            PID:3412
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3520 -ip 3520
            1⤵
              PID:3692
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3520 -ip 3520
              1⤵
                PID:2212
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                1⤵
                • Executes dropped EXE
                PID:452
              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:2524
              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:1704
              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:5536
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                1⤵
                • Executes dropped EXE
                PID:5580
              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:5604
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2256

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\mozglue.dll

                Filesize

                593KB

                MD5

                c8fd9be83bc728cc04beffafc2907fe9

                SHA1

                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                SHA256

                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                SHA512

                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

              • C:\ProgramData\nss3.dll

                Filesize

                2.0MB

                MD5

                1cc453cdf74f31e4d913ff9c10acdde2

                SHA1

                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                SHA256

                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                SHA512

                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                Filesize

                328B

                MD5

                53be51106d14b20fc201756dd041b91a

                SHA1

                737add0a07668d9170f8214d243f2f584cc22f4f

                SHA256

                0aa0c6439ee29745e3fa123342046091aef71a43711944fb10f151fd7f024343

                SHA512

                9f08867b25c7fdc4f7a4af836b968f0ec01a6e2b1f981bb4492005e59548fed2add912fd2f1a884f998a1e93d8d885acae6e88eb21f4777c28c45021804a965b

              • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                Filesize

                566KB

                MD5

                049b6fe48a8cfb927648ad626aba5551

                SHA1

                9555d23104167e4fad5a178b4352831ce620b374

                SHA256

                b78402483c46cd37e2c204d95690aa2a213616a1f904d779ceec0e22fcdd6531

                SHA512

                ed787f90966ca1ea4b1e67c4026dd44393c7d312cd52e376f4ba5e5c49616938ec9e913044def29b40b441eb4c913a5134bb78317a179f62067bef3f9d913c7e

              • C:\Users\Admin\AppData\Local\Temp\1000004001\legas.exe

                Filesize

                1.4MB

                MD5

                e6d27b60afe69ac02b1eaec864c882ae

                SHA1

                a72b881867b7eaa9187398bd0e9e144af02ffff4

                SHA256

                aac36ff20ea7bfc0591c1d6b145b456bad394ee8e619343ec10d1809188edd75

                SHA512

                4f11fc2b36589fc9ff7dc5afd27cb91614f6a89bfd60942baebef025f53cb56ed7413abeff57fc7c85b3a2a4b0feec2649d5c5a856d3e2e9c13f6a0d8c777764

              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                Filesize

                307KB

                MD5

                68a99cf42959dc6406af26e91d39f523

                SHA1

                f11db933a83400136dc992820f485e0b73f1b933

                SHA256

                c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

                SHA512

                7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

              • C:\Users\Admin\AppData\Local\Temp\1000088001\JavUmar1.exe

                Filesize

                7.1MB

                MD5

                7105a2ba8c897b6c2072a6ab0bdecdf1

                SHA1

                d3659027483c2825c8430a41a0c3e439aac78e2f

                SHA256

                abc53ac9f7564ceba0a7548b880b1e92c8e0329ff9680e3c5f06abcbd4e869b9

                SHA512

                25dc46cf350a294ea6ce7b7d07c07bfd379307783bea9f357d20a7277fa49736221c7ba1f33afd46ef26a917ef544303291263931b239c26aa8f5abb35a92c9e

              • C:\Users\Admin\AppData\Local\Temp\1000089001\stories.exe

                Filesize

                4.0MB

                MD5

                7b106043507ba689d9923becab47c334

                SHA1

                60d123aa53df4c4b1c97f940fa4bb7d5f62b3038

                SHA256

                343df3863230267bc157c384049fe37a83b7f6e59f879ed6c91d33b9edb8ce24

                SHA512

                1087bf692ac13fca0501071701ae0c0b8f04e3688c5a2edc38dc7c69609c97d4a96a912b9f3880d004f7cd88312d3d62646bc7a3e65d2770ef726dec2d8b1b3c

              • C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe

                Filesize

                307KB

                MD5

                791fcee57312d4a20cc86ae1cea8dfc4

                SHA1

                04a88c60ae1539a63411fe4765e9b931e8d2d992

                SHA256

                27e4a3627d7df2b22189dd4bebc559ae1986d49a8f4e35980b428fadb66cf23d

                SHA512

                2771d4e7b272bf770efad22c9fb1dfafe10cbbf009df931f091fb543e3132c0efda16acb5b515452e9e67e8b1fc8fe8aedd1376c236061385f026865cdc28d2c

              • C:\Users\Admin\AppData\Local\Temp\1000349001\a14fcb83af.exe

                Filesize

                2.8MB

                MD5

                3e603db9b69146e02f775a68960a4cb7

                SHA1

                2b7094e5f6b29bfdc918fbc800cc95e923794266

                SHA256

                0604248e330540d0e9d2937a6eefd8af0803c1e0defd1e64fddbf63ec971951d

                SHA512

                8289527e2d2f9ee8df71df679b67585a7cb4cb504cf1a54ebe24135e60580dc2411eca1ccd3d912940eb4ede6ebb59db8922574d575f2351449a8d1c41110f97

              • C:\Users\Admin\AppData\Local\Temp\1000354001\bde5b578e3.exe

                Filesize

                1.8MB

                MD5

                954997eba3893c02c59c6dfcb4a5a900

                SHA1

                89554e531c1ac532232ad581b986ee6d6606a895

                SHA256

                31e9211fae2d58715bb7303d99973871697be2cb2bbc548730215dd13d47e2ec

                SHA512

                b565ac7d467612c7cc245db21048d370d0db4c73391177a0a16274e2e32997de1f33919dbfbde5a5c5f8bc7da06f8e3ef5c0516cef3252380ad84c032b6af109

              • C:\Users\Admin\AppData\Local\Temp\1000355001\c4ddf288c9.exe

                Filesize

                1.8MB

                MD5

                81dc66c3a0d79eed7570927572361367

                SHA1

                ac30629d55829178a7d65659b67d03352f360191

                SHA256

                692b1b6b59f2ec70c78b6ab5160e307f2d6537e6a4f739aaedb7bb52d3f0aeb6

                SHA512

                f4f4bdcd169af26269f8c03ee3b5577ee145acb95fa4419cacfcf4fd952252c200d1a5a8fc7e24e7abb30579e2c1c9f447381ff74f4277136325101706c8c878

              • C:\Users\Admin\AppData\Local\Temp\1000357001\936b8b330b.exe

                Filesize

                1.6MB

                MD5

                2151b66f9f0d4bdd75badc9651170bc9

                SHA1

                171d3d10535fd2a6e30558b034059ed200d6d307

                SHA256

                6fffb874cd464248f308f97e5e12ae45a7160e8b4c042d2c6a06c703d5b3dc6c

                SHA512

                7376c5bd09ade4a8e80b707a70a8e44335b0efa6f2567693055d4ba497541129a1eeb3b9fff4ddde0e9fcf6f15721ace608284cc1eeb3116ffeeea2e3cf06c2d

              • C:\Users\Admin\AppData\Local\Temp\1000399001\MK.exe

                Filesize

                314KB

                MD5

                ff5afed0a8b802d74af1c1422c720446

                SHA1

                7135acfa641a873cb0c4c37afc49266bfeec91d8

                SHA256

                17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                SHA512

                11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

              • C:\Users\Admin\AppData\Local\Temp\1000406001\Nework.exe

                Filesize

                416KB

                MD5

                f5d7b79ee6b6da6b50e536030bcc3b59

                SHA1

                751b555a8eede96d55395290f60adc43b28ba5e2

                SHA256

                2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                SHA512

                532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

              • C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe

                Filesize

                6KB

                MD5

                c042782226565f89ce3954489075e516

                SHA1

                256dd5ba42837a33c7aa6cb71cef33d5617117ee

                SHA256

                a7b63cd9959ac6f23c86644a4ca5411b519855d47f1f5e75a1645d7274f545a6

                SHA512

                9f0771c66ea7c0a2264b99a8782e3ab88a2d74b609265b5ce14f81dcc52b71e46248abd77767018711d72a18e20fe3b272513bfd722fff9043f962f7c8ed93fd

              • C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe

                Filesize

                1.1MB

                MD5

                ed9393d5765529c845c623e35c1b1a34

                SHA1

                d3eca07f5ce0df847070d2d7fe5253067f624285

                SHA256

                53cd2428c9883acca7182781f22df82c38f8cc115dc014b68e32f8b1cdbf246a

                SHA512

                565f66ef604b10d5be70920d9813e58f5bde174d6a6d30eb8654f467775da8a665c555b7e4127fc22f8a5a5b54466137bde228fd932335517dd017d0ea51f3f8

              • C:\Users\Admin\AppData\Local\Temp\1000424001\app.exe

                Filesize

                20.4MB

                MD5

                7172ee8de6490094d4a5112eceaaaa90

                SHA1

                46a82d7628f31d91fb883056dfbd4d15d26bbd77

                SHA256

                11cabbb368deb30bc1f45feb6509b222c2b360707ff31c8b1e056c617477f28e

                SHA512

                91e2da0921f8d2596ac2e99e91b108e4d7dba6a97800c775bc9d9b4411fae3b7f0d811f48b107054664aff69c7cdd2c052220960cec9c525470f7266de5780d8

              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                Filesize

                1.8MB

                MD5

                00759eb32df0064f7f6ae8b335b8f41d

                SHA1

                29ca8856cc6fe212acc48b8ebd06b44487a67e17

                SHA256

                60a46c8ef616e64d2012065a6985c2622846877e5c4f53107c88a58c0f224cec

                SHA512

                8e964a2dd13deabb8cbca0376c56988a43d6d7f580cb77cc4af073d42a2ff8383888847faebdd2003f108a1dfe528fa91da1e7dafd024ebe6755295069d2a177

              • C:\Users\Admin\AppData\Local\Temp\442511616637

                Filesize

                85KB

                MD5

                9777d4fc94d96d2da2d576f57764dd44

                SHA1

                1dd9dee915ffca6f230c53de439f1daf5ec25291

                SHA256

                88dc8b9d2ec4d01948fece0a3e225a04f648967f64e2d0c7661999fafcd0ec46

                SHA512

                40c3ced83791626b651b174a86a3f39e315d3c297cbdd58b154adf6a1ce5694cc08aaf51646c82ba10a3f666899c4efd2c358c7a89e4dba401953ef468ee475d

              • C:\Users\Admin\AppData\Local\Temp\TmpEC15.tmp

                Filesize

                2KB

                MD5

                1420d30f964eac2c85b2ccfe968eebce

                SHA1

                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                SHA256

                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                SHA512

                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nnve0wox.nj1.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\is-2DAQN.tmp\is-LQURP.tmp

                Filesize

                648KB

                MD5

                e704bfe4196d131a1fcf85ee61a9a37a

                SHA1

                2edc981577844c8813f86fbfcb2c0b13b109611c

                SHA256

                1c8143e311168c27d09d12cddf3889465c62f6da03b9377a7fb8451c2a1d84b9

                SHA512

                34f48c10d5b0729a648b6f8267f791d3aab058d93dbc6329aaccd2800dcb0f86c7f5b263d27657080e07d4b666c4cfa01d5cbe3f78983a483636310a1b92024b

              • C:\Users\Admin\AppData\Local\Temp\is-F475U.tmp\_isetup\_iscrypt.dll

                Filesize

                2KB

                MD5

                a69559718ab506675e907fe49deb71e9

                SHA1

                bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                SHA256

                2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                SHA512

                e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

              • C:\Users\Admin\AppData\Local\VEX Video Extensions\vexvideoextensions32.exe

                Filesize

                2.6MB

                MD5

                952bf318706bd6ba4b52657df6f33e7e

                SHA1

                21b741991bdbf9a95f785534e61d534c1c6c666e

                SHA256

                209de362aa3fb3b959fa18829379b03f895f2c9a3c2be37b90d87e20801c03c7

                SHA512

                35226361d218600aa4c44a08b7853e1e5f5f8b49d462bad81c9aa009629f19a6256c8c8d63dc9a3b93e1ac78cca4562b1a42b0f44c66883830f1ee82900ff866

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Office Manager.url

                Filesize

                70B

                MD5

                1c5c0d2105718982915d88e1e34b7c24

                SHA1

                ecb11df5274a3a37c81fc19b95ec316d39bb6f03

                SHA256

                b5fd05a1a23d90dee32a1f61158a1e0859fde6882b289267c90845bb995b0c09

                SHA512

                9e1f86ca561c034078acbce22e6b3b2dc938a883f4897167c96ad7c61f28d30075d66557335825c18a00f96467fbd1dee067bb756388ba60b21443ba964ba331

              • C:\Users\Admin\AppData\Roaming\TRfFBtYIED.exe

                Filesize

                393KB

                MD5

                7d7366ab79d6d3d8d83d13a8b30de999

                SHA1

                75c6c49a6701d254c3ce184054a4a01329c1a6f3

                SHA256

                3d66fed04c76d055c6149b33dcfda544b509c57087c57a861e1d6256b59f8465

                SHA512

                64f4551b3be1c21ce7c2d49608463e5aec4166e3e6893883c33a5b7d1109ef0fc8ab6bd15c70d9d606e2706f12a937c2d90d5bc8f6c629ad6f30f212dc25f022

              • C:\Users\Admin\AppData\Roaming\rbbzgrrsLy.exe

                Filesize

                602KB

                MD5

                e4fc58d334930a9d6572c344e5129f6b

                SHA1

                d38fbd0c4c86eee14722f40cc607e2128c01b00f

                SHA256

                973a9056040af402d6f92f436a287ea164fae09c263f80aba0b8d5366ed9957a

                SHA512

                a69f5da8de8c9782769cca2e2fc5b28bbeba0c0d0027954dbe47b15610d82277abbe912f0e5921a18000f1a3a3c54eb5922f70c773537a22f4b35ff926d17a59

              • memory/456-604-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/456-491-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/456-40-0x00000000003E7000-0x00000000003E8000-memory.dmp

                Filesize

                4KB

              • memory/856-219-0x0000000000240000-0x0000000000294000-memory.dmp

                Filesize

                336KB

              • memory/856-220-0x00000000051C0000-0x0000000005764000-memory.dmp

                Filesize

                5.6MB

              • memory/1288-413-0x0000000000D50000-0x00000000013FA000-memory.dmp

                Filesize

                6.7MB

              • memory/1288-416-0x0000000000D50000-0x00000000013FA000-memory.dmp

                Filesize

                6.7MB

              • memory/1548-1773-0x00000000025A0000-0x00000000025F4000-memory.dmp

                Filesize

                336KB

              • memory/1548-644-0x00000000078A0000-0x00000000079CC000-memory.dmp

                Filesize

                1.2MB

              • memory/1548-1722-0x0000000007D30000-0x0000000007D7C000-memory.dmp

                Filesize

                304KB

              • memory/1548-1721-0x0000000007B40000-0x0000000007BE6000-memory.dmp

                Filesize

                664KB

              • memory/1548-639-0x0000000000930000-0x0000000001D96000-memory.dmp

                Filesize

                20.4MB

              • memory/1572-617-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/1572-610-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/1572-609-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/1656-575-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/1656-573-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/1656-574-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/1656-589-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/1704-598-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/1704-601-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/1968-63-0x0000000000400000-0x0000000000531000-memory.dmp

                Filesize

                1.2MB

              • memory/1968-62-0x0000000000400000-0x0000000000531000-memory.dmp

                Filesize

                1.2MB

              • memory/1968-61-0x0000000000400000-0x0000000000531000-memory.dmp

                Filesize

                1.2MB

              • memory/1968-84-0x0000000000400000-0x0000000000531000-memory.dmp

                Filesize

                1.2MB

              • memory/2064-363-0x000000000B3B0000-0x000000000B434000-memory.dmp

                Filesize

                528KB

              • memory/2064-357-0x0000000000840000-0x0000000000958000-memory.dmp

                Filesize

                1.1MB

              • memory/2132-444-0x0000000000230000-0x000000000067A000-memory.dmp

                Filesize

                4.3MB

              • memory/2132-438-0x0000000000230000-0x000000000067A000-memory.dmp

                Filesize

                4.3MB

              • memory/2132-582-0x0000000000230000-0x000000000067A000-memory.dmp

                Filesize

                4.3MB

              • memory/2132-592-0x0000000000230000-0x000000000067A000-memory.dmp

                Filesize

                4.3MB

              • memory/2132-445-0x0000000000230000-0x000000000067A000-memory.dmp

                Filesize

                4.3MB

              • memory/2524-603-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/2524-599-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/2624-44-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/2624-41-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/2624-43-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/2624-60-0x0000000000400000-0x0000000000463000-memory.dmp

                Filesize

                396KB

              • memory/2632-236-0x0000000000400000-0x0000000000452000-memory.dmp

                Filesize

                328KB

              • memory/2632-374-0x0000000006A30000-0x0000000006A80000-memory.dmp

                Filesize

                320KB

              • memory/2632-300-0x00000000084F0000-0x000000000852C000-memory.dmp

                Filesize

                240KB

              • memory/2632-299-0x0000000008490000-0x00000000084A2000-memory.dmp

                Filesize

                72KB

              • memory/2632-298-0x0000000008570000-0x000000000867A000-memory.dmp

                Filesize

                1.0MB

              • memory/2632-274-0x0000000005C00000-0x0000000005C76000-memory.dmp

                Filesize

                472KB

              • memory/2632-371-0x0000000006770000-0x00000000067D6000-memory.dmp

                Filesize

                408KB

              • memory/2632-247-0x0000000005030000-0x000000000503A000-memory.dmp

                Filesize

                40KB

              • memory/2632-283-0x0000000006390000-0x00000000063AE000-memory.dmp

                Filesize

                120KB

              • memory/2632-301-0x0000000008680000-0x00000000086CC000-memory.dmp

                Filesize

                304KB

              • memory/2632-379-0x00000000092E0000-0x00000000094A2000-memory.dmp

                Filesize

                1.8MB

              • memory/2632-245-0x0000000004EA0000-0x0000000004F32000-memory.dmp

                Filesize

                584KB

              • memory/2632-380-0x00000000099E0000-0x0000000009F0C000-memory.dmp

                Filesize

                5.2MB

              • memory/2632-297-0x0000000006BE0000-0x00000000071F8000-memory.dmp

                Filesize

                6.1MB

              • memory/2712-1777-0x0000000000700000-0x000000000075E000-memory.dmp

                Filesize

                376KB

              • memory/2712-1778-0x0000000004C00000-0x0000000004CBC000-memory.dmp

                Filesize

                752KB

              • memory/2860-376-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/2860-616-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/2860-212-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/2860-378-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/2860-593-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/2860-447-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/2924-4-0x0000000000080000-0x000000000054A000-memory.dmp

                Filesize

                4.8MB

              • memory/2924-15-0x0000000000080000-0x000000000054A000-memory.dmp

                Filesize

                4.8MB

              • memory/2924-0-0x0000000000080000-0x000000000054A000-memory.dmp

                Filesize

                4.8MB

              • memory/2924-3-0x0000000000080000-0x000000000054A000-memory.dmp

                Filesize

                4.8MB

              • memory/2924-2-0x0000000000081000-0x00000000000AF000-memory.dmp

                Filesize

                184KB

              • memory/2924-1-0x0000000077AC4000-0x0000000077AC6000-memory.dmp

                Filesize

                8KB

              • memory/3088-103-0x0000000000F10000-0x0000000001171000-memory.dmp

                Filesize

                2.4MB

              • memory/3088-375-0x0000000000F10000-0x0000000001171000-memory.dmp

                Filesize

                2.4MB

              • memory/3088-133-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                Filesize

                972KB

              • memory/3112-606-0x0000000000400000-0x00000000006A7000-memory.dmp

                Filesize

                2.7MB

              • memory/3112-1839-0x0000000000400000-0x00000000006A7000-memory.dmp

                Filesize

                2.7MB

              • memory/3112-568-0x0000000000400000-0x00000000006A7000-memory.dmp

                Filesize

                2.7MB

              • memory/3112-569-0x0000000000400000-0x00000000006A7000-memory.dmp

                Filesize

                2.7MB

              • memory/3424-605-0x0000000000400000-0x00000000004B1000-memory.dmp

                Filesize

                708KB

              • memory/3520-396-0x0000000000CE0000-0x0000000000FE0000-memory.dmp

                Filesize

                3.0MB

              • memory/3520-415-0x0000000000CE0000-0x0000000000FE0000-memory.dmp

                Filesize

                3.0MB

              • memory/3600-214-0x0000000000A30000-0x0000000000EDA000-memory.dmp

                Filesize

                4.7MB

              • memory/3600-166-0x0000000000A30000-0x0000000000EDA000-memory.dmp

                Filesize

                4.7MB

              • memory/3636-108-0x000000001DC20000-0x000000001DC5C000-memory.dmp

                Filesize

                240KB

              • memory/3636-107-0x000000001B5A0000-0x000000001B5B2000-memory.dmp

                Filesize

                72KB

              • memory/3636-106-0x000000001DD30000-0x000000001DE3A000-memory.dmp

                Filesize

                1.0MB

              • memory/3636-88-0x00000000007B0000-0x000000000084C000-memory.dmp

                Filesize

                624KB

              • memory/3636-149-0x000000001FC00000-0x0000000020128000-memory.dmp

                Filesize

                5.2MB

              • memory/4368-146-0x000000001F6B0000-0x000000001F872000-memory.dmp

                Filesize

                1.8MB

              • memory/4368-129-0x000000001EC30000-0x000000001ECA6000-memory.dmp

                Filesize

                472KB

              • memory/4368-131-0x000000001BBC0000-0x000000001BBDE000-memory.dmp

                Filesize

                120KB

              • memory/4368-87-0x0000000000E40000-0x0000000000EA8000-memory.dmp

                Filesize

                416KB

              • memory/4552-296-0x0000000000D10000-0x0000000000D18000-memory.dmp

                Filesize

                32KB

              • memory/4656-123-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-367-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-145-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-130-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-18-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-572-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-19-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-105-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-17-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-419-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4656-607-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/4952-418-0x0000000000290000-0x000000000093A000-memory.dmp

                Filesize

                6.7MB

              • memory/4952-320-0x0000000000290000-0x000000000093A000-memory.dmp

                Filesize

                6.7MB

              • memory/4952-125-0x0000000000290000-0x000000000093A000-memory.dmp

                Filesize

                6.7MB

              • memory/5004-397-0x0000000000DA0000-0x0000000001001000-memory.dmp

                Filesize

                2.4MB

              • memory/5004-321-0x0000000000DA0000-0x0000000001001000-memory.dmp

                Filesize

                2.4MB

              • memory/5088-463-0x0000000069CC0000-0x000000006A377000-memory.dmp

                Filesize

                6.7MB

              • memory/5088-597-0x00000000002C0000-0x00000000009E4000-memory.dmp

                Filesize

                7.1MB

              • memory/5536-1820-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/5536-1824-0x0000000000040000-0x000000000050A000-memory.dmp

                Filesize

                4.8MB

              • memory/5604-1822-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/5604-1826-0x00000000004E0000-0x000000000098A000-memory.dmp

                Filesize

                4.7MB

              • memory/5648-1728-0x0000000005570000-0x0000000005592000-memory.dmp

                Filesize

                136KB

              • memory/5648-1755-0x0000000007730000-0x00000000077D3000-memory.dmp

                Filesize

                652KB

              • memory/5648-1756-0x0000000007EB0000-0x000000000852A000-memory.dmp

                Filesize

                6.5MB

              • memory/5648-1757-0x0000000007870000-0x000000000788A000-memory.dmp

                Filesize

                104KB

              • memory/5648-1758-0x00000000078E0000-0x00000000078EA000-memory.dmp

                Filesize

                40KB

              • memory/5648-1759-0x0000000007AF0000-0x0000000007B86000-memory.dmp

                Filesize

                600KB

              • memory/5648-1760-0x0000000007A70000-0x0000000007A81000-memory.dmp

                Filesize

                68KB

              • memory/5648-1761-0x0000000007AA0000-0x0000000007AAE000-memory.dmp

                Filesize

                56KB

              • memory/5648-1762-0x0000000007AB0000-0x0000000007AC4000-memory.dmp

                Filesize

                80KB

              • memory/5648-1764-0x0000000007BB0000-0x0000000007BCA000-memory.dmp

                Filesize

                104KB

              • memory/5648-1765-0x0000000007B90000-0x0000000007B98000-memory.dmp

                Filesize

                32KB

              • memory/5648-1744-0x000000006F0F0000-0x000000006F13C000-memory.dmp

                Filesize

                304KB

              • memory/5648-1754-0x0000000006B50000-0x0000000006B6E000-memory.dmp

                Filesize

                120KB

              • memory/5648-1743-0x0000000006AF0000-0x0000000006B22000-memory.dmp

                Filesize

                200KB

              • memory/5648-1741-0x00000000065E0000-0x000000000662C000-memory.dmp

                Filesize

                304KB

              • memory/5648-1740-0x0000000006550000-0x000000000656E000-memory.dmp

                Filesize

                120KB

              • memory/5648-1739-0x0000000005F40000-0x0000000006294000-memory.dmp

                Filesize

                3.3MB

              • memory/5648-1729-0x0000000005E60000-0x0000000005EC6000-memory.dmp

                Filesize

                408KB

              • memory/5648-1727-0x00000000056C0000-0x0000000005CE8000-memory.dmp

                Filesize

                6.2MB

              • memory/5648-1726-0x0000000002F80000-0x0000000002FB6000-memory.dmp

                Filesize

                216KB