Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    163s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2024, 10:16

General

  • Target

    14351f4eea5fe2e7b23daabf3b3790a8ff76cc674bf3753e0311acd156cd8022.exe

  • Size

    1.5MB

  • MD5

    e09e587871adc5405480db21f770adc6

  • SHA1

    3f4f532ff2eb6f3c47b0fa0c1326c562dcd0bc94

  • SHA256

    14351f4eea5fe2e7b23daabf3b3790a8ff76cc674bf3753e0311acd156cd8022

  • SHA512

    5a80d9fdf45b9fbc102f3a3e5b3017f37668e091fb9f774b1e134eea3779f70b9117d258cdc95ff54e3fe4204c4d722e0599e3d9148345867acdacaceddd8c4b

  • SSDEEP

    49152:9tChPo82I9yZsy8CmYwkU9vyqis1auyedW:/ChPokCsJCxsG

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Mystic stealer payload 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14351f4eea5fe2e7b23daabf3b3790a8ff76cc674bf3753e0311acd156cd8022.exe
    "C:\Users\Admin\AppData\Local\Temp\14351f4eea5fe2e7b23daabf3b3790a8ff76cc674bf3753e0311acd156cd8022.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rt4mC26.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rt4mC26.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aG5ic64.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aG5ic64.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3236
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kh1SE67.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kh1SE67.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cZ1ZI57.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cZ1ZI57.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rJ08KL0.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rJ08KL0.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1440
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious use of AdjustPrivilegeToken
                PID:1820
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2OM5407.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2OM5407.exe
              6⤵
              • Executes dropped EXE
              PID:2420
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3ot01Uu.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3ot01Uu.exe
            5⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:2596
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4lV912Hu.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4lV912Hu.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3748
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:564
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
                PID:3368
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5UP9rJ1.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5UP9rJ1.exe
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1260
            • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
              "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4896
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explothe.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe" /F
                5⤵
                • Creates scheduled task(s)
                PID:3028
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explothe.exe" /P "Admin:N"&&CACLS "explothe.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2244
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  6⤵
                    PID:4532
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "explothe.exe" /P "Admin:N"
                    6⤵
                      PID:5052
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "explothe.exe" /P "Admin:R" /E
                      6⤵
                        PID:1704
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        6⤵
                          PID:3024
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\fefffe8cea" /P "Admin:N"
                          6⤵
                            PID:4680
                          • C:\Windows\SysWOW64\cacls.exe
                            CACLS "..\fefffe8cea" /P "Admin:R" /E
                            6⤵
                              PID:4660
                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Ko1qk5.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Ko1qk5.exe
                      2⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2332
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\38ED.tmp\38EE.tmp\38EF.bat C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Ko1qk5.exe"
                        3⤵
                          PID:4004
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
                            4⤵
                            • Enumerates system info in registry
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:2228
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x16c,0x170,0x174,0x148,0x178,0x7ffcd80c46f8,0x7ffcd80c4708,0x7ffcd80c4718
                              5⤵
                                PID:4500
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                5⤵
                                  PID:3852
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
                                  5⤵
                                    PID:3592
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2556 /prefetch:8
                                    5⤵
                                      PID:4884
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2940 /prefetch:1
                                      5⤵
                                        PID:3376
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2948 /prefetch:1
                                        5⤵
                                          PID:2000
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                          5⤵
                                            PID:1256
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                                            5⤵
                                              PID:1768
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:1
                                              5⤵
                                                PID:3216
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                                                5⤵
                                                  PID:2112
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:8
                                                  5⤵
                                                    PID:2348
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:8
                                                    5⤵
                                                      PID:1064
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                                      5⤵
                                                        PID:2272
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:1
                                                        5⤵
                                                          PID:2800
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1030007280755294341,14152327767023756864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                                                          5⤵
                                                            PID:4052
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/
                                                          4⤵
                                                            PID:5068
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffcd80c46f8,0x7ffcd80c4708,0x7ffcd80c4718
                                                              5⤵
                                                                PID:2092
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,11450891633739510483,1653005915672116428,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                                                                5⤵
                                                                  PID:1900
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,11450891633739510483,1653005915672116428,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:3
                                                                  5⤵
                                                                    PID:4140
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                  4⤵
                                                                    PID:3740
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffcd80c46f8,0x7ffcd80c4708,0x7ffcd80c4718
                                                                      5⤵
                                                                        PID:900
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,17686061225054786110,12365462887176793671,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:3
                                                                        5⤵
                                                                          PID:2284
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:1076
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:4572
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:4016
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:4928
                                                                        • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:3936
                                                                        • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:3936

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          36bb45cb1262fcfcab1e3e7960784eaa

                                                                          SHA1

                                                                          ab0e15841b027632c9e1b0a47d3dec42162fc637

                                                                          SHA256

                                                                          7c6b0de6f9b4c3ca1f5d6af23c3380f849825af00b58420b76c72b62cfae44ae

                                                                          SHA512

                                                                          02c54c919f8cf3fc28f5f965fe1755955636d7d89b5f0504a02fcd9d94de8c50e046c7c2d6cf349fabde03b0fbbcc61df6e9968f2af237106bf7edd697e07456

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          1e3dc6a82a2cb341f7c9feeaf53f466f

                                                                          SHA1

                                                                          915decb72e1f86e14114f14ac9bfd9ba198fdfce

                                                                          SHA256

                                                                          a56135007f4dadf6606bc237cb75ff5ff77326ba093dff30d6881ce9a04a114c

                                                                          SHA512

                                                                          0a5223e8cecce77613b1c02535c79b3795e5ad89fc0a934e9795e488712e02b527413109ad1f94bbd4eb35dd07b86dd6e9f4b57d4d7c8a0a57ec3f7f76c7890a

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          f618be9126fdce46ae5015d0890084be

                                                                          SHA1

                                                                          9cfd36fd0e20f471bec66afcb6e091825ec15303

                                                                          SHA256

                                                                          f47315a42d01ed4538d5d67f7745f94eb674b12203a80c836657e5c5914f3a0d

                                                                          SHA512

                                                                          c747268bd7960af8d4c5e23c4d2b25785d4a424201654bfe9671e10988c1360592e3457cdc1d9018e8c7855e919d1ba25188e1116beafbd97fef2aabc7c1bcb4

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          be73f45449f02e8fc2d4d73ccd47238b

                                                                          SHA1

                                                                          f24694edeef8c1f112a61e478cee05f7750b076a

                                                                          SHA256

                                                                          dfe2e82f8aa0bdc4a8fe7a1daa729a887aa9445d9d8a8958716d66231dd5632e

                                                                          SHA512

                                                                          98e888d8be386a92d76474d57442acc4747759b227a4a4c5107cdd722b184c0525a03b1c9c5dc8fcaf35bb445248436f82edc0917722085f7704b6ed071c4aed

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          eb420844c2e830ad19f9017250077421

                                                                          SHA1

                                                                          f09ce09c662470a325424d7ffc9b59cb6a0d0792

                                                                          SHA256

                                                                          1a62c446cfd0d1968e26e4b821e9f64984c9460d5f8f117c809f6e27786bc8fb

                                                                          SHA512

                                                                          e98303002fafa27578cbb32fd9c989a93002c62497c956dfeebf8e1118c48fe522854a93c1c6c5a94cc5a94d3ad6653c131eb61cc1f67a91cd8f9e02dba427a1

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          5a575e282466660ea4d02ae2c79eb693

                                                                          SHA1

                                                                          9f7478f489824abb538bf9197b3d1972be68ba6e

                                                                          SHA256

                                                                          4667509ad03605d42fefbd15e22df4de6af098956c6235f75d5012916b957942

                                                                          SHA512

                                                                          6c1dc9faac3189e584f4097dbd92d1fe02d030acaa28f09156620fe3e6285e1fa37e0c28c54e80a249c5a5acd463c075e1cf97efb2a2f4658573da2cfcce3fa8

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          a1c534b2d790ffa6b03790cb99547930

                                                                          SHA1

                                                                          5f4d3ed32b9398469e625daede273cfb41d5b6b9

                                                                          SHA256

                                                                          f1592d63b9670f095bf3290d6fc1231c7bed74be888e86eb2907d1cccaa479c5

                                                                          SHA512

                                                                          eb12b518db59afade7ec6429f1a5b8a96d82d1f8c9d8300bee7dbb1f7c9dbe5565b995eee0c8d9be2ecc5f5d793cba10c7c1e167a53044e8249677f869fc730b

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          874B

                                                                          MD5

                                                                          686413a7c61487cf6decff1c0e5e617a

                                                                          SHA1

                                                                          7d45b3f1bf6663ffe13e149125e7698b65a54ea5

                                                                          SHA256

                                                                          8698b2223d1dc13996d805183c246331fa1fbaf8a9e8dc6d60dfed083de9285c

                                                                          SHA512

                                                                          cdc8b66e72b5ba918d29af078783963cd8ee1ef46102d1e4dd8062ca2016fbf7a9faf64137f2054001d6cbbce46550b70f2594a019075dbf5095bc9c0e6deed9

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          2ad8c20e986d8de01669633514a7d65a

                                                                          SHA1

                                                                          7f90cd4e0a49848c5ad6813ce104d21897b80a39

                                                                          SHA256

                                                                          b71b296354509bd73b7247d9d03157a6bdcd65d4892f65aac16afa80741f4266

                                                                          SHA512

                                                                          0e5ae35bb28b0045e0b54730e42b9d94b33a874b7b5b6338a7bce908af1e6c3c7851d1efd70eb52719177910885c55eca89afd78e9d73800bed8a1d4a44b7bb6

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe59a03e.TMP

                                                                          Filesize

                                                                          707B

                                                                          MD5

                                                                          f3e5006bd766d22b9287a2ff3626d163

                                                                          SHA1

                                                                          a7dcf24cc20e4af465f5fe9d89574987067c6dff

                                                                          SHA256

                                                                          ae6ae2ad4cffaf394b0fa3b575754279f460d0f8ec762aa755294ce025318f58

                                                                          SHA512

                                                                          5b29947aafc436f3a29f5687110b1442e21c790b8b4794981adf7bcec27994f5440609ee453c54fe8bbd331bfadee75c24140f9007596c7417086d8338c5522c

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                          Filesize

                                                                          16B

                                                                          MD5

                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                          SHA1

                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                          SHA256

                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                          SHA512

                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1

                                                                          Filesize

                                                                          264KB

                                                                          MD5

                                                                          d0d388f3865d0523e451d6ba0be34cc4

                                                                          SHA1

                                                                          8571c6a52aacc2747c048e3419e5657b74612995

                                                                          SHA256

                                                                          902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                                                          SHA512

                                                                          376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\old_GPUCache_000\data_1

                                                                          Filesize

                                                                          264KB

                                                                          MD5

                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                          SHA1

                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                          SHA256

                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                          SHA512

                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          07bfa3fcb421e591721fdc1b768621de

                                                                          SHA1

                                                                          14980a0efe3b9bb1be196e2aa780b7ecc6a74cb2

                                                                          SHA256

                                                                          044031e75d709d708a42238bd231712f55bdb14ade3da97615f4883b7137725f

                                                                          SHA512

                                                                          e016aba3ca91a0b158e29ae999e5a5cdf7a915402d2834454cb7d1aa5366d3bf1c07da7a9115e97dece2bed910df19cb0d292335b22ebd0cfa47819390b2a248

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          a08096feeae9ece021b2c5eaa94e9fac

                                                                          SHA1

                                                                          b70689ae2729a1787c76d52f36acb2a619d8f6f4

                                                                          SHA256

                                                                          dd30c7192a599d86b0a6c0133bb4b18fc4d006f59122ca555f5013f050dd82ef

                                                                          SHA512

                                                                          5a8de518a86dd9509c3f7d4e32f54da1aa561f55e03b715551b514d104c7374e6cee861bcbd5d05af4abe75c14adc004f2daf3fb4e352d339e96ab307315837d

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          3f69851b79b6dd6c9bc29732101ba8e4

                                                                          SHA1

                                                                          1d3615d8697d6e2cf03ebf44a87939e60e8b4ed1

                                                                          SHA256

                                                                          e17fd4db1964e60a7661a17bbc9329e8a62f5ba21d0a4f33e83c4a790e79585d

                                                                          SHA512

                                                                          06a1176111d4bb50d15554df1eb76b7abeed846761d9e59c2b071eaaef39ba6e203848df923cc7d60db12cfba4b9d1a088fb8f74a8f68d469506b2a58b787d02

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          ac02d2d327f008727ff11aaa120064ac

                                                                          SHA1

                                                                          70f7a89c67b1b31b922a96d5d980ae416cdd4daa

                                                                          SHA256

                                                                          ffc3be50c5024c91b93a8e80c12f683481e973b52936429703a7996e0e57554c

                                                                          SHA512

                                                                          a0bf4b637eabfda9a38337976c9695c97eac659e8de071e412f4363a41b10565198861aacacec79a69e93275c6f489bedee2185823c949481daba3c2896b7e03

                                                                        • C:\Users\Admin\AppData\Local\Temp\38ED.tmp\38EE.tmp\38EF.bat

                                                                          Filesize

                                                                          568B

                                                                          MD5

                                                                          bcbb9cb105a5466367c5f6ceb38e614a

                                                                          SHA1

                                                                          be7f3382e1a4a78428c8285e961c65cefb98affb

                                                                          SHA256

                                                                          878c05348c1269420ec01dd070212589b5118eba58a4592f89fc36b2a5860d8d

                                                                          SHA512

                                                                          efed12dc71ded17bde4a2f7849ef77d80db75d29c52351f6338f4a9ab5d8b42ba7b9fdca7eb472866819749587f79eb3c6b73e0398f4813b51f300d9a65b0fbf

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Ko1qk5.exe

                                                                          Filesize

                                                                          87KB

                                                                          MD5

                                                                          23efc4c43633d6a777adb3e8c8082f60

                                                                          SHA1

                                                                          94c41f3fecedceaddda66a91fbe5321641231232

                                                                          SHA256

                                                                          1f439819786d7fe7ac555c2cb7864a9a3375e9552814b0aad3f17e821510c942

                                                                          SHA512

                                                                          c05c2e53188ac4afac45709eb134f799b720edfecf847e462df87f339bf1768a6e67267745f541c19a9cdad4fcfc4f71b88557b4807fc8d18b9d767cde65de22

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Rt4mC26.exe

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          ac7345ab42dd550abc64f4787b2a2e62

                                                                          SHA1

                                                                          b908faca7772f4ce89962a93077cabdfcf89593a

                                                                          SHA256

                                                                          ec6912e96e1d6810d4c1077c5274e660caa7209075ef273cdd38ecf0712bb5a6

                                                                          SHA512

                                                                          55d0e74d8259c10900e9d06aa1ee0350fe77b7b4576e1b2ff9e552fef5708cf9fe1dc7c483fcbb29bd278865e481b29eb6ad3ea6e7ba290b40e927c25c90e095

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5UP9rJ1.exe

                                                                          Filesize

                                                                          219KB

                                                                          MD5

                                                                          bc387573b5a15111d2cc0e3ad0fa0ce3

                                                                          SHA1

                                                                          7d4ccb5e64c7895eabd86e3b3fb6babca927025f

                                                                          SHA256

                                                                          f880d954ee18c77f4703ebcf5f2d6847957b2946bee0bc1b010e1cc2eca69ac6

                                                                          SHA512

                                                                          9968fcc0b9b81ac33ffdd480292923b523a53584e4c27f110c1d24454dede7e0122d9c3fff3f35d1214bdcd51e84b74c6ffc316e6d656d32f7a0efa4810282d6

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aG5ic64.exe

                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          3bae9e16f4a270c706091ffe82ded2df

                                                                          SHA1

                                                                          ec150e6f4de51ef490fdad4ab1f080a749c65ba2

                                                                          SHA256

                                                                          a3a93284c0235230270e366b067655a3f171dbae761b98ead99a79805a8c5785

                                                                          SHA512

                                                                          2fb1535429d44662a3f552a6147965c136d1d8f8975808713420ba2a6384ee5cbb439f7d28895fa84677c4f45865a4c06ac94feed2b7343b373dd5759831aee9

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4lV912Hu.exe

                                                                          Filesize

                                                                          1.9MB

                                                                          MD5

                                                                          f6a960e73b56f4fa26437ac5e12d7773

                                                                          SHA1

                                                                          96b2c9aa721bdd672501e5b07d12f61b6db86886

                                                                          SHA256

                                                                          68285c53ce6f94bd947ead934a14efca01ae117452fe559954e943748713f93c

                                                                          SHA512

                                                                          f8f13dbc76b5a2c3736a350ed2a973e7ba47ec20e2de6bd509ac8f67916e44b34fe06aee7973b2387e190277c8d4a479dabf833618eeecdd290ff4db46b6d3a9

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kh1SE67.exe

                                                                          Filesize

                                                                          698KB

                                                                          MD5

                                                                          9d059c4212f2d0b8b2792c9fb842d886

                                                                          SHA1

                                                                          66651b8ecedee53b98c146dfa2818cfffe8d517b

                                                                          SHA256

                                                                          2b4be58443195bc43d2bea1eae2a5524d8a75bfc944bc341d54b1a4ae22bc037

                                                                          SHA512

                                                                          76d58e5b8add694aa328049a1ff251c208e7379a2a725a876aac9c6f37827a63d07478082beb05de5c623be36587762ff5c864762fef96b33114b8bb2b5a44d7

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\3ot01Uu.exe

                                                                          Filesize

                                                                          30KB

                                                                          MD5

                                                                          2a3f60a9fc9249594b18f29d63b505bf

                                                                          SHA1

                                                                          98f11712ecc5c267d5f58f70ae85e13be68f0b22

                                                                          SHA256

                                                                          ab27054a9b2a345e536ba8c06a0524366325fe533ff58af26cf2dec01590540d

                                                                          SHA512

                                                                          6e5ddc4cfda192c2dbc1fdfccee040f2da40957000ccaa6fa5b43b5fdd7f8ab142fdd86ca14ee75c000a3de9ff8dc8a78e3d3dbb3ed5a5f1c7ef5de93bcf8f95

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\cZ1ZI57.exe

                                                                          Filesize

                                                                          574KB

                                                                          MD5

                                                                          7ab1c46196c24ec939cc746b5cc746fc

                                                                          SHA1

                                                                          d0be9d709218808bbfb37da40a51748930aff135

                                                                          SHA256

                                                                          ee9966b85b15d6fe2b336f41aaf0e6994b84adf39a78f30b246a8f06d103b95d

                                                                          SHA512

                                                                          e5993e4b73aa199b62c83f5641c9472baa0ebdfa1a3328b3a39669538041ccf5e78c9f855b94766829092fbf4d455fa585c148a4cf469568aa4b78a0f9808580

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1rJ08KL0.exe

                                                                          Filesize

                                                                          1.6MB

                                                                          MD5

                                                                          29e9546e7fe835b413a5d65599213b53

                                                                          SHA1

                                                                          64d6d2eca4e197a390702a08b074c5ef6da2fa32

                                                                          SHA256

                                                                          d65b10dc2c1598935786fd0d562aaee9c9fc6b7d6f950da6de13db6686cab814

                                                                          SHA512

                                                                          e556877abd79052f3d3bc6175971001531f363745d396aa96302218cf11b4fc94980f946aae758ff14d8cc8af4d9dcb26503142e2d1cded2d21ab37ddc009658

                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2OM5407.exe

                                                                          Filesize

                                                                          180KB

                                                                          MD5

                                                                          ff3b461b0fab445f1059da82f51d3a99

                                                                          SHA1

                                                                          ffaa5b1046e5b9beab6dfcd8a050d0c2754b3823

                                                                          SHA256

                                                                          0f22ce92afa36017493de6072e745d86952c187b43783bf4a7ac6c207be3b297

                                                                          SHA512

                                                                          e514da47c561b5bc37cbce31a00f29de71401d5266340262bcac2c1bfdfb9b53ec86ebcc43538a9f66d6ed4b2f122a4baa7e1dd42dbec78f1d28c87758f77706

                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                          Filesize

                                                                          162B

                                                                          MD5

                                                                          1b7c22a214949975556626d7217e9a39

                                                                          SHA1

                                                                          d01c97e2944166ed23e47e4a62ff471ab8fa031f

                                                                          SHA256

                                                                          340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                                                                          SHA512

                                                                          ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                                                                        • memory/1820-35-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                          Filesize

                                                                          40KB

                                                                        • memory/1820-78-0x00000000745B0000-0x0000000074D60000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/1820-43-0x00000000745B0000-0x0000000074D60000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/1820-188-0x00000000745B0000-0x0000000074D60000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/2596-45-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                          Filesize

                                                                          36KB

                                                                        • memory/2596-42-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                          Filesize

                                                                          36KB

                                                                        • memory/3368-73-0x00000000083A0000-0x00000000089B8000-memory.dmp

                                                                          Filesize

                                                                          6.1MB

                                                                        • memory/3368-60-0x00000000073F0000-0x0000000007400000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3368-192-0x00000000745B0000-0x0000000074D60000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/3368-74-0x0000000007680000-0x000000000778A000-memory.dmp

                                                                          Filesize

                                                                          1.0MB

                                                                        • memory/3368-215-0x00000000073F0000-0x0000000007400000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/3368-79-0x0000000007630000-0x000000000767C000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/3368-65-0x00000000073A0000-0x00000000073AA000-memory.dmp

                                                                          Filesize

                                                                          40KB

                                                                        • memory/3368-75-0x0000000007590000-0x00000000075A2000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/3368-59-0x00000000072E0000-0x0000000007372000-memory.dmp

                                                                          Filesize

                                                                          584KB

                                                                        • memory/3368-58-0x00000000077D0000-0x0000000007D74000-memory.dmp

                                                                          Filesize

                                                                          5.6MB

                                                                        • memory/3368-52-0x00000000745B0000-0x0000000074D60000-memory.dmp

                                                                          Filesize

                                                                          7.7MB

                                                                        • memory/3368-51-0x0000000000400000-0x000000000043E000-memory.dmp

                                                                          Filesize

                                                                          248KB

                                                                        • memory/3368-77-0x00000000075F0000-0x000000000762C000-memory.dmp

                                                                          Filesize

                                                                          240KB

                                                                        • memory/3484-44-0x0000000000C80000-0x0000000000C96000-memory.dmp

                                                                          Filesize

                                                                          88KB