Analysis

  • max time kernel
    298s
  • max time network
    297s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 05:04

General

  • Target

    c66b9636df8b16d69170b47f28611d70194925cd941c0a7ed49a6f35a599dad6.exe

  • Size

    1.9MB

  • MD5

    49a9681922ad571a4a24b42465e5cdc4

  • SHA1

    f710153121bcde5e6acd4760001d916675973475

  • SHA256

    c66b9636df8b16d69170b47f28611d70194925cd941c0a7ed49a6f35a599dad6

  • SHA512

    adcb2e990a433e69468c21bc2f0089d147aad354bb3d637f280383f5d31913f4ad80a8c121a565a89b36946df0df02b142955681e257dd4bca66470146b976f3

  • SSDEEP

    49152:GJd564fdAN+fobpaJztfWOoh1jpt1zeO67:khgfb8tt/oNtcOI

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

136.244.88.135:17615

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

lumma

C2

https://chaptermusu.store/api

https://possiwreeste.site/api

https://underlinemdsj.site/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 14 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 27 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 47 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 11 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 57 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\c66b9636df8b16d69170b47f28611d70194925cd941c0a7ed49a6f35a599dad6.exe
        "C:\Users\Admin\AppData\Local\Temp\c66b9636df8b16d69170b47f28611d70194925cd941c0a7ed49a6f35a599dad6.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:536
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:1956
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:592
            • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe
              "C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1488
              • C:\Users\Admin\AppData\Roaming\U9wzpPvwax.exe
                "C:\Users\Admin\AppData\Roaming\U9wzpPvwax.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1892
              • C:\Users\Admin\AppData\Roaming\ESfDtZ8jwm.exe
                "C:\Users\Admin\AppData\Roaming\ESfDtZ8jwm.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2400
            • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:2536
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:788
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1872
            • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
              "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2348
              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                PID:2972
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 740
                  6⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:4296
            • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
              "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:616
            • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
              "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2940
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                  PID:536
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2576
              • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1060
              • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe
                "C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe"
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1980
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 796
                  5⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:5984
              • C:\Users\Admin\AppData\Local\Temp\1000354001\d80ede31c1.exe
                "C:\Users\Admin\AppData\Local\Temp\1000354001\d80ede31c1.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:5880
              • C:\Users\Admin\AppData\Local\Temp\1000355001\4591d2e219.exe
                "C:\Users\Admin\AppData\Local\Temp\1000355001\4591d2e219.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Loads dropped DLL
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                PID:2540
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                  5⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5468
              • C:\Users\Admin\AppData\Local\Temp\1000365001\lummetc.exe
                "C:\Users\Admin\AppData\Local\Temp\1000365001\lummetc.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                PID:1332
              • C:\Users\Admin\AppData\Local\Temp\1000367001\processclass.exe
                "C:\Users\Admin\AppData\Local\Temp\1000367001\processclass.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1680
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c start context.exe
                  5⤵
                    PID:7068
                    • C:\Users\Admin\AppData\Local\Temp\context.exe
                      context.exe
                      6⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      PID:7112
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                        7⤵
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:4028
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          8⤵
                          • Enumerates processes with tasklist
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1932
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /I "wrsa opssvc"
                          8⤵
                          • System Location Discovery: System Language Discovery
                          PID:1692
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          8⤵
                          • Enumerates processes with tasklist
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2680
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                          8⤵
                          • System Location Discovery: System Language Discovery
                          PID:1360
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c md 607698
                          8⤵
                          • System Location Discovery: System Language Discovery
                          PID:4152
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                          8⤵
                          • System Location Discovery: System Language Discovery
                          PID:4184
                        • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                          Waters.pif Q
                          8⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:4208
                        • C:\Windows\SysWOW64\choice.exe
                          choice /d y /t 5
                          8⤵
                          • System Location Discovery: System Language Discovery
                          PID:4224
                • C:\Users\Admin\AppData\Local\Temp\1000368001\splwow64.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000368001\splwow64.exe"
                  4⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  PID:3108
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                    5⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:3204
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist
                      6⤵
                      • Enumerates processes with tasklist
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3244
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /I "wrsa opssvc"
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:3260
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist
                      6⤵
                      • Enumerates processes with tasklist
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3384
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:3396
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c md 607698
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:3440
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /V "MaskBathroomCompositionInjection" Participants
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:3452
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:3488
                    • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                      Waters.pif Q
                      6⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:3508
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "Waters.pif" && timeout 1 && del Waters.pif && Exit"
                        7⤵
                        • System Location Discovery: System Language Discovery
                        PID:4764
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im "Waters.pif"
                          8⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4824
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 1
                          8⤵
                          • System Location Discovery: System Language Discovery
                          • Delays execution with timeout.exe
                          PID:4924
                    • C:\Windows\SysWOW64\choice.exe
                      choice /d y /t 5
                      6⤵
                      • System Location Discovery: System Language Discovery
                      PID:3536
                • C:\Users\Admin\AppData\Local\Temp\1000376001\Ewpeloxttug.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000376001\Ewpeloxttug.exe"
                  4⤵
                  • Drops startup file
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3720
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 616
                    5⤵
                    • Loads dropped DLL
                    • Program crash
                    PID:4688
                • C:\Users\Admin\AppData\Local\Temp\1000377001\CompleteStudio.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000377001\CompleteStudio.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:6700
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    5⤵
                      PID:4056
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      • Modifies system certificate store
                      PID:4080
                  • C:\Users\Admin\AppData\Local\Temp\1000378001\2.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000378001\2.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    PID:6820
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:6876
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                2⤵
                • System Location Discovery: System Language Discovery
                PID:3548
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:3596
              • C:\Windows\SysWOW64\cmd.exe
                cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit
                2⤵
                • Drops startup file
                • System Location Discovery: System Language Discovery
                PID:3576
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                2⤵
                • System Location Discovery: System Language Discovery
                PID:4336
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:4392
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {56EF808D-0688-4343-A338-8BD1AE5AC1CB} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]
              1⤵
                PID:4104
                • C:\Windows\system32\wscript.EXE
                  C:\Windows\system32\wscript.EXE //B "C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js"
                  2⤵
                    PID:4180
                    • C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.scr
                      "C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.scr" "C:\Users\Admin\AppData\Local\QuantumDynamics Lab\W"
                      3⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:4292
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "QuantumFlow.scr" && timeout 1 && del QuantumFlow.scr && Exit"
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:4928
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im "QuantumFlow.scr"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:4976
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 1
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Delays execution with timeout.exe
                          PID:5204

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\063565911205

                  Filesize

                  81KB

                  MD5

                  2b508607033f67b1298276ad4471dd2e

                  SHA1

                  ff9414ca93d3a1927d5a6aaf2871e6d579c1e1f6

                  SHA256

                  46fc5f6a9371e79db5ce09e5274f510f18d1da4ede0b25f7f4b4651debbee9ec

                  SHA512

                  1980fbaf2f3d4d873e342b8c29d9d9062d7c37e3b5b418ff84fc4078fc0757ec44fcdf9ece345451a141dee43916e43dae48179e44a7909ea2a591fa9dfd70e4

                • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                  Filesize

                  314KB

                  MD5

                  f2d385ddbb2edafacd070f103f7f1576

                  SHA1

                  5ee6cb80bc943476067c148e5c16738b7b062029

                  SHA256

                  d56a1a5602b5e72b8b9b2d6f2e0c5bc689682d0983f30b8c66dad9af093679b3

                  SHA512

                  e6ee00d15483ef29fb7e48ed28833ce5059f7bfada96b92c350246f6032f85d318571950bf6d2ee557e417e87d24d90965aa1523782416792fa7eb7354266df5

                • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe

                  Filesize

                  1006KB

                  MD5

                  c005d4ffa3e28c22b41a9d222598260a

                  SHA1

                  57cc3a6540bc38c649ddfdd54fa4f3c8a2423677

                  SHA256

                  799d10acbb0e2886c4d32c771964f4c2cb47f93c817cdc26a9acaefa3ba042cb

                  SHA512

                  ce39903c46160deeee1c7b362000361a3f5a9243b2e180bbaafa5b8ab09cc09ca413ce32f4deb2074fa928110d25b3dae7465c849fc388a58ddf649a9caa3a68

                • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                  Filesize

                  416KB

                  MD5

                  f5d7b79ee6b6da6b50e536030bcc3b59

                  SHA1

                  751b555a8eede96d55395290f60adc43b28ba5e2

                  SHA256

                  2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                  SHA512

                  532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                  Filesize

                  187KB

                  MD5

                  7a02aa17200aeac25a375f290a4b4c95

                  SHA1

                  7cc94ca64268a9a9451fb6b682be42374afc22fd

                  SHA256

                  836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                  SHA512

                  f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                  Filesize

                  4.1MB

                  MD5

                  7fa5c660d124162c405984d14042506f

                  SHA1

                  69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                  SHA256

                  fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                  SHA512

                  d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                  Filesize

                  409KB

                  MD5

                  a21700718c70ec5e787ad373cb72a757

                  SHA1

                  027554ab5ff3245e7617f3b83d6548bf7919f92e

                  SHA256

                  87e639ecc7704cb5e29f1ebb1d8ade3ae863aaa2505a37b28f2d45121da500c6

                  SHA512

                  ea292a5442d9fe536e650a2bc5142dd3aef79c66930243897e0e87c57915f0a54e45e03e58daffb473f85fe10b963d4670050bff5ab3f91121d21d463e25659b

                • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                  Filesize

                  314KB

                  MD5

                  ff5afed0a8b802d74af1c1422c720446

                  SHA1

                  7135acfa641a873cb0c4c37afc49266bfeec91d8

                  SHA256

                  17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                  SHA512

                  11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe

                  Filesize

                  304KB

                  MD5

                  58e8b2eb19704c5a59350d4ff92e5ab6

                  SHA1

                  171fc96dda05e7d275ec42840746258217d9caf0

                  SHA256

                  07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                  SHA512

                  e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe

                  Filesize

                  963KB

                  MD5

                  1ef39c8bc5799aa381fe093a1f2d532a

                  SHA1

                  57eabb02a7c43c9682988227dd470734cc75edb2

                  SHA256

                  0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4

                  SHA512

                  13a9c267c4ceb2bd176f1339faa035ffeb08936deeeb4e38252ea43cfe487ea1c1876e4cc2a965548e767af02805a1da62885e6538da056be0c6fae33b637682

                • C:\Users\Admin\AppData\Local\Temp\1000354001\d80ede31c1.exe

                  Filesize

                  1.8MB

                  MD5

                  beb729f85b42e8201b31a5b96c898f5f

                  SHA1

                  b29a39f73636dea3780c5167bb87809ef8a82d6c

                  SHA256

                  d71873f393259dc6b0998b4be7be61adbc24e0652716c2aaab2bbcb3d6cafabe

                  SHA512

                  e85ed0f17a02b3bacac12430bbc1ada55ac782f2bcd9c541b3daf3a5ad221439be02931135dfbacf226037b34cd8891fd65890aac2ff8b6d17c22518dd635e1d

                • C:\Users\Admin\AppData\Local\Temp\1000355001\4591d2e219.exe

                  Filesize

                  1.8MB

                  MD5

                  ed23c3616cae82f6fe5e3df97ee3efbe

                  SHA1

                  9e2671c2827cf009ebb92bf09fa1ac1c9134b938

                  SHA256

                  5b7c78f3bc09b7882a600bd5561623c7c357ec89ac2c9b3419c889f8ee015ae7

                  SHA512

                  90a18ea03d73b36a17c5318b434415bac14d7c37f4b4885c636d859e881e71869ee2577cde0ddcee89db3a583bd50514523ea813a15d7f1f65d6d4336edaae2f

                • C:\Users\Admin\AppData\Local\Temp\1000365001\lummetc.exe

                  Filesize

                  352KB

                  MD5

                  2fe92adf3fe6c95c045d07f3d2ecd2ed

                  SHA1

                  42d1d4b670b60ff3f27c3cc5b8134b67e9c4a138

                  SHA256

                  13167320a0e8266a56694be70a9560c83e2c645d6eeaa147b9ae585c2960ebb2

                  SHA512

                  0af7b4a3ce3981707ca450b90829a4a8e933ea3cd3affbce738265a1a0647e96323117db325d0e5e3884f67f36b21b8c955b6c3c6dda21d9b01212e28ef88d65

                • C:\Users\Admin\AppData\Local\Temp\1000367001\processclass.exe

                  Filesize

                  6KB

                  MD5

                  c042782226565f89ce3954489075e516

                  SHA1

                  256dd5ba42837a33c7aa6cb71cef33d5617117ee

                  SHA256

                  a7b63cd9959ac6f23c86644a4ca5411b519855d47f1f5e75a1645d7274f545a6

                  SHA512

                  9f0771c66ea7c0a2264b99a8782e3ab88a2d74b609265b5ce14f81dcc52b71e46248abd77767018711d72a18e20fe3b272513bfd722fff9043f962f7c8ed93fd

                • C:\Users\Admin\AppData\Local\Temp\1000368001\splwow64.exe

                  Filesize

                  1.3MB

                  MD5

                  2b01c9b0c69f13da5ee7889a4b17c45e

                  SHA1

                  27f0c1ae0ddeddc9efac38bc473476b103fef043

                  SHA256

                  d5526528363ceeb718d30bc669038759c4cd80a1d3e9c8c661b12b261dcc9e29

                  SHA512

                  23d4a0fc82b70cd2454a1be3d9b84b8ce7dd00ad7c3e8ad2b771b1b7cbca752c53feec5a3ac5a81d8384a9fc6583f63cc39f1ebe7de04d3d9b08be53641ec455

                • C:\Users\Admin\AppData\Local\Temp\1000376001\Ewpeloxttug.exe

                  Filesize

                  2.2MB

                  MD5

                  23c8cb1226c61a164d7518218c837b81

                  SHA1

                  45ea74832e487bacb788189c04661b29a71e86b5

                  SHA256

                  21aaa5319a6729df0581203a0782ead837b848387e44cd1844ca8e19882a50af

                  SHA512

                  8e219108c05966ec8ee6bc2ce2fb40c4aedce6614e65970c356e4f840e88720188c762aaa4451c2f5f1fa1bbc14136ecbcd1f4c9f3b1a5fccc0ab053a37bcc21

                • C:\Users\Admin\AppData\Local\Temp\1000377001\CompleteStudio.exe

                  Filesize

                  479KB

                  MD5

                  ee4d5bd9f92faca11d441676ceddcec9

                  SHA1

                  64626881b63abc37cd77fca95f524830849dd135

                  SHA256

                  d6872d521e977683f9fbf54b80e2a218aec4f0ae9caaa233ca9797f16c37b4d4

                  SHA512

                  0daac4bdfc51994877c27f87377d210674c78eb4587a9baef6fbe46f5a1aa8e9ed700d4881356adc66c713562995a5fa5f56ecacc2a84ee2f695f2816fe63752

                • C:\Users\Admin\AppData\Local\Temp\1000378001\2.exe

                  Filesize

                  1.9MB

                  MD5

                  ae85198b4e96994847b851ba2360a2e5

                  SHA1

                  7b0217e10e74c3d20d46b776c64f49e81dc8d8f2

                  SHA256

                  7451a7613a173ab1c80d664892cb744c7f09925dedf9adb964b31861b74cb713

                  SHA512

                  ce58b0f4faaa79266679c767b5e03f1990f822bfc81286e99bd8a0890bc1b07c9740ce65cb08ca6380e6ba285dffe97f00748d46ddfee1e1fb00bf135fc1071d

                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                  Filesize

                  1.9MB

                  MD5

                  49a9681922ad571a4a24b42465e5cdc4

                  SHA1

                  f710153121bcde5e6acd4760001d916675973475

                  SHA256

                  c66b9636df8b16d69170b47f28611d70194925cd941c0a7ed49a6f35a599dad6

                  SHA512

                  adcb2e990a433e69468c21bc2f0089d147aad354bb3d637f280383f5d31913f4ad80a8c121a565a89b36946df0df02b142955681e257dd4bca66470146b976f3

                • C:\Users\Admin\AppData\Local\Temp\607698\Q

                  Filesize

                  794KB

                  MD5

                  7b5632dcd418bcbae2a9009dbaf85f37

                  SHA1

                  32aaf06166854718f0bcbb2f7173c2732cfb4d33

                  SHA256

                  361e9c3b62719b79bc280420b5f710e160fd55f2250bf605911ded7162483db4

                  SHA512

                  c834e90ccf2d35529c294319b8e9a49db7a7d67d0567e0739131d5af51170db32076d68147dc101f8047a75cb5b2275b25a9c8346a99a146a6798b9764316838

                • C:\Users\Admin\AppData\Local\Temp\Cab4626.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\Tar4639.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\Tmp39C7.tmp

                  Filesize

                  2KB

                  MD5

                  1420d30f964eac2c85b2ccfe968eebce

                  SHA1

                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                  SHA256

                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                  SHA512

                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                  Filesize

                  2.9MB

                  MD5

                  b826dd92d78ea2526e465a34324ebeea

                  SHA1

                  bf8a0093acfd2eb93c102e1a5745fb080575372e

                  SHA256

                  7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                  SHA512

                  1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3063565911-2056067323-3330884624-1000\76b53b3ec448f7ccdda2063b15d2bfc3_de87a6d6-9d44-4942-9ec6-2be31b435411

                  Filesize

                  2KB

                  MD5

                  59a723f897cfed6a0335eab6d1ccade7

                  SHA1

                  e261d61299467912ee03d344033291b09c6789f7

                  SHA256

                  9ca786fa4a7c6ec045b5cbf8156945e72d51d8c805de59ee291f21f328cc36c1

                  SHA512

                  885ae58291695ca49b701e8cdd0e759bb140b00ed82e03a23a7b79c25eacef036375e27f6111b22b2ef05efdb955025ca7dd332c2c699c007528622a3f587689

                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3063565911-2056067323-3330884624-1000\76b53b3ec448f7ccdda2063b15d2bfc3_de87a6d6-9d44-4942-9ec6-2be31b435411

                  Filesize

                  2KB

                  MD5

                  6337aadf5a28f6acbdac0dd07370ece9

                  SHA1

                  84f0a95135fa20f4da6ba4da64e24cfea2935917

                  SHA256

                  0e63b71b49eaa25afd55f8b099240b24ff89c54e7b84c6ad02d25dab808f4c21

                  SHA512

                  a9df8b5fb0a5c195e90520b285537b8037f7a28f18baee231020ea5f5b8aece3508433565f7d9f920c29b297458b8d66b063c0e6940adeeb5de2275f361117b2

                • C:\Users\Admin\AppData\Roaming\U9wzpPvwax.exe

                  Filesize

                  490KB

                  MD5

                  b473c40205c61dc4750bc49f779908dd

                  SHA1

                  88a0fc0962099f0ac2d827d2c4d691ed9cade251

                  SHA256

                  8707c03158ba6395a11bdfd8c1b11eeedc2e052d3b55d73d0a5c64417e5fbd3b

                  SHA512

                  8fbaaa5bde30fe7c6e31a349c14e3bd710e92c4dbcca8cbdbaf34583887bc31e07e10a0223fc6c6c0d091787c296eba139ec91af44ec4ee6abbfb611493951d1

                • C:\Users\Public\Desktop\Google Chrome.lnk

                  Filesize

                  2KB

                  MD5

                  a59a290a95123d475afbd32bcc0e7ade

                  SHA1

                  7cc568d65ab353704bec99fd0d5ffe43181c4560

                  SHA256

                  87a2e5f2697bfca1fe523fa810bd52c38f6f767e0ba54b8b6a64f7cab463f192

                  SHA512

                  c24cdb4b5bba347d119d9055fe479b5201a44c24b9d067979bec1af473d138cffcc9915cdb81de25ae67f7cf994b67b5fd9435aa8c4c23249efa82f5c4f835d8

                • \ProgramData\mozglue.dll

                  Filesize

                  593KB

                  MD5

                  c8fd9be83bc728cc04beffafc2907fe9

                  SHA1

                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                  SHA256

                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                  SHA512

                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                • \ProgramData\nss3.dll

                  Filesize

                  2.0MB

                  MD5

                  1cc453cdf74f31e4d913ff9c10acdde2

                  SHA1

                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                  SHA256

                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                  SHA512

                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                • \Users\Admin\AppData\Roaming\ESfDtZ8jwm.exe

                  Filesize

                  304KB

                  MD5

                  65c058e4a90d2ec70b03211d768b6ecc

                  SHA1

                  bf5af6f650759e5e612d42d72145660056737164

                  SHA256

                  5a00e3718afb5bfb18a6b1c824b680015733f0403af0d5663289a17ba8206cc3

                  SHA512

                  3d9114409f8096ce8a1d134a48235fbbad0c6c53f820707a951bac42c4f7ba6a38e98a50c9d929f049042263a7c0e24da8368d3aa4e934f5da79e9bda4a930aa

                • memory/536-38-0x0000000000F40000-0x0000000000F94000-memory.dmp

                  Filesize

                  336KB

                • memory/592-40-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/592-48-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/592-50-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/592-49-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/592-43-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/592-45-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/592-46-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/592-51-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/616-256-0x0000000000080000-0x00000000000EC000-memory.dmp

                  Filesize

                  432KB

                • memory/1060-341-0x0000000000E50000-0x0000000000EA2000-memory.dmp

                  Filesize

                  328KB

                • memory/1680-1592-0x0000000000E70000-0x0000000000E78000-memory.dmp

                  Filesize

                  32KB

                • memory/1872-1463-0x0000000001290000-0x00000000014D3000-memory.dmp

                  Filesize

                  2.3MB

                • memory/1872-194-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                  Filesize

                  972KB

                • memory/1872-155-0x0000000001290000-0x00000000014D3000-memory.dmp

                  Filesize

                  2.3MB

                • memory/1892-96-0x0000000000F30000-0x0000000000FB0000-memory.dmp

                  Filesize

                  512KB

                • memory/1980-1472-0x0000000002560000-0x00000000025C8000-memory.dmp

                  Filesize

                  416KB

                • memory/1980-390-0x0000000004B10000-0x0000000004BF8000-memory.dmp

                  Filesize

                  928KB

                • memory/1980-392-0x0000000004B10000-0x0000000004BF8000-memory.dmp

                  Filesize

                  928KB

                • memory/1980-1475-0x00000000023F0000-0x0000000002444000-memory.dmp

                  Filesize

                  336KB

                • memory/1980-394-0x0000000004B10000-0x0000000004BF8000-memory.dmp

                  Filesize

                  928KB

                • memory/1980-396-0x0000000004B10000-0x0000000004BF8000-memory.dmp

                  Filesize

                  928KB

                • memory/1980-398-0x0000000004B10000-0x0000000004BF8000-memory.dmp

                  Filesize

                  928KB

                • memory/1980-400-0x0000000004B10000-0x0000000004BF8000-memory.dmp

                  Filesize

                  928KB

                • memory/1980-402-0x0000000004B10000-0x0000000004BF8000-memory.dmp

                  Filesize

                  928KB

                • memory/1980-389-0x0000000004B10000-0x0000000004BF8000-memory.dmp

                  Filesize

                  928KB

                • memory/1980-1473-0x0000000002210000-0x000000000225C000-memory.dmp

                  Filesize

                  304KB

                • memory/1980-388-0x0000000004B10000-0x0000000004BFE000-memory.dmp

                  Filesize

                  952KB

                • memory/1980-387-0x00000000001B0000-0x00000000002A8000-memory.dmp

                  Filesize

                  992KB

                • memory/2348-277-0x0000000000400000-0x000000000081B000-memory.dmp

                  Filesize

                  4.1MB

                • memory/2400-95-0x0000000001230000-0x0000000001282000-memory.dmp

                  Filesize

                  328KB

                • memory/2540-1515-0x0000000000140000-0x00000000005EE000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2540-1528-0x0000000000140000-0x00000000005EE000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2540-1526-0x00000000070F0000-0x000000000759E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2576-306-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/2576-297-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/2576-299-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/2576-301-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/2576-304-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/2576-305-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/2676-17-0x0000000006FA0000-0x0000000007489000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2676-5-0x0000000000870000-0x0000000000D59000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2676-1-0x0000000077C40000-0x0000000077C42000-memory.dmp

                  Filesize

                  8KB

                • memory/2676-16-0x0000000000870000-0x0000000000D59000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2676-10-0x0000000000870000-0x0000000000D59000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2676-2-0x0000000000871000-0x000000000089F000-memory.dmp

                  Filesize

                  184KB

                • memory/2676-3-0x0000000000870000-0x0000000000D59000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2676-0-0x0000000000870000-0x0000000000D59000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-193-0x0000000000D70000-0x0000000001259000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-1486-0x0000000006AC0000-0x000000000715E000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2736-238-0x0000000000D70000-0x0000000001259000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-18-0x0000000000D70000-0x0000000001259000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-190-0x0000000000D70000-0x0000000001259000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-154-0x0000000006990000-0x0000000006BD3000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2736-152-0x0000000000D70000-0x0000000001259000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-2735-0x0000000006990000-0x0000000006E3E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2736-1487-0x0000000006AC0000-0x000000000715E000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2736-257-0x0000000000D70000-0x0000000001259000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-153-0x0000000006990000-0x0000000006BD3000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2736-23-0x0000000000D70000-0x0000000001259000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-1514-0x0000000006990000-0x0000000006E3E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2736-22-0x0000000000D70000-0x0000000001259000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-20-0x0000000000D70000-0x0000000001259000-memory.dmp

                  Filesize

                  4.9MB

                • memory/2736-1529-0x0000000006AC0000-0x000000000715E000-memory.dmp

                  Filesize

                  6.6MB

                • memory/2736-2850-0x0000000006990000-0x0000000006BD3000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2736-2852-0x0000000006990000-0x0000000006BD3000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2736-19-0x0000000000D71000-0x0000000000D9F000-memory.dmp

                  Filesize

                  184KB

                • memory/2940-293-0x0000000000390000-0x00000000003E4000-memory.dmp

                  Filesize

                  336KB

                • memory/2972-278-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2972-271-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2972-265-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2972-2855-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2972-267-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2972-269-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2972-274-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/2972-275-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/3720-2824-0x00000000022E0000-0x0000000002334000-memory.dmp

                  Filesize

                  336KB

                • memory/3720-2717-0x0000000004490000-0x00000000044E8000-memory.dmp

                  Filesize

                  352KB

                • memory/3720-1642-0x00000000043B0000-0x000000000448C000-memory.dmp

                  Filesize

                  880KB

                • memory/3720-1641-0x0000000000B60000-0x0000000000D96000-memory.dmp

                  Filesize

                  2.2MB

                • memory/5468-2767-0x00000000002B0000-0x000000000075E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5468-1531-0x00000000002B0000-0x000000000075E000-memory.dmp

                  Filesize

                  4.7MB

                • memory/5880-1488-0x0000000000EC0000-0x000000000155E000-memory.dmp

                  Filesize

                  6.6MB

                • memory/5880-1530-0x0000000000EC0000-0x000000000155E000-memory.dmp

                  Filesize

                  6.6MB

                • memory/6700-2734-0x00000000021E0000-0x000000000224E000-memory.dmp

                  Filesize

                  440KB

                • memory/6700-2729-0x00000000002C0000-0x000000000033E000-memory.dmp

                  Filesize

                  504KB

                • memory/6820-2748-0x0000000001290000-0x0000000001474000-memory.dmp

                  Filesize

                  1.9MB