Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 12:04

General

  • Target

    ExCheats Loader.exe

  • Size

    454KB

  • MD5

    b7f76ced093ca9f03e791a1aeb35ed16

  • SHA1

    ad59e7878fe7c94341ee5dad7b3950d168d5a97b

  • SHA256

    d49a64853d7fdb5d663df0941d5488cd6e080c07ea46f31a0326e2e0ab34f765

  • SHA512

    23fd42c33e514c2f21d4ea7fa40c7d3bd94da1fb7bad693e9e3d080310e793b82f35eea8912f7c1619e4705cf4976f892d87955e5e9c7a95d80bf6e8f888a1a2

  • SSDEEP

    6144:ejo7W76rH+prJpH0AY3DYu+e3i27figCzqIU6vdpgRNmeBKZ4cyox1ZS/n4FPCKv:ez76rH+prJpUpYRlq2ejIZNDE/8PfeE

Malware Config

Signatures

  • Detect ZGRat V1 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExCheats Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\ExCheats Loader.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3112
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3668
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3136
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffab411ab58,0x7ffab411ab68,0x7ffab411ab78
        2⤵
          PID:4464
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:2
          2⤵
            PID:1408
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
            2⤵
              PID:2564
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2280 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
              2⤵
                PID:4540
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2992 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                2⤵
                  PID:3048
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3012 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                  2⤵
                    PID:4796
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4340 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                    2⤵
                      PID:244
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4356 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
                      2⤵
                        PID:4976
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4508 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
                        2⤵
                          PID:1208
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4748 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
                          2⤵
                            PID:2184
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4780 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
                            2⤵
                              PID:5144
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4356 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
                              2⤵
                                PID:5276
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4828 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
                                2⤵
                                  PID:5364
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4540 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
                                  2⤵
                                    PID:5436
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4240 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                    2⤵
                                      PID:5124
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=876 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                      2⤵
                                        PID:5224
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1796 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:8
                                        2⤵
                                          PID:4412
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3084 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                          2⤵
                                            PID:5496
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5536 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                            2⤵
                                              PID:3956
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=1796 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                              2⤵
                                                PID:5532
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5864 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                2⤵
                                                  PID:4856
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5992 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                  2⤵
                                                    PID:5212
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=3012 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                    2⤵
                                                      PID:3800
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6140 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                      2⤵
                                                        PID:5548
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=5336 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                        2⤵
                                                          PID:5568
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=6192 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                          2⤵
                                                            PID:5580
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=6236 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                            2⤵
                                                              PID:4116
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=6256 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                              2⤵
                                                                PID:5820
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=6264 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                2⤵
                                                                  PID:5860
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=6300 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:5924
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=6416 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:5944
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=6440 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:5940
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=6720 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:5932
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=3252 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:2640
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=7360 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:5520
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=7668 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:5620
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=7960 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:5552
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=8112 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:736
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=8364 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:376
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=8376 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:3152
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=8540 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:2992
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=8556 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5564
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=8564 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:5540
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=8580 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5572
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=8596 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5744
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=8612 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:1384
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=8628 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:1372
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=8652 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1992
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=8932 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5128
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --mojo-platform-channel-handle=9948 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5328
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=9432 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5448
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --mojo-platform-channel-handle=10936 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:7424
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --mojo-platform-channel-handle=10676 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:7520
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --mojo-platform-channel-handle=8500 --field-trial-handle=1988,i,5226245072143393231,9005388555051606998,131072 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:7528
                                                                                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                  1⤵
                                                                                                                    PID:3740

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Credential Access

                                                                                                                  Unsecured Credentials

                                                                                                                  2
                                                                                                                  T1552

                                                                                                                  Credentials In Files

                                                                                                                  2
                                                                                                                  T1552.001

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  2
                                                                                                                  T1012

                                                                                                                  System Information Discovery

                                                                                                                  1
                                                                                                                  T1082

                                                                                                                  Collection

                                                                                                                  Data from Local System

                                                                                                                  2
                                                                                                                  T1005

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                    Filesize

                                                                                                                    40B

                                                                                                                    MD5

                                                                                                                    58bb95b4094ea52340b0fa368840c9a5

                                                                                                                    SHA1

                                                                                                                    03e801a2f4735f3f47b6822d4660e55210e56567

                                                                                                                    SHA256

                                                                                                                    65d15a1557409d3cb361251a31e7a620874bd504e12187d1260d9b80fbf6b235

                                                                                                                    SHA512

                                                                                                                    6931e70506a094e390cbcb45ae3bbca25ea54ab1937d6b5b3443890c5f436f5ee04dd587605ff1d7055f4f810d3ac690e1a42b39020e242389dddbce5f7b3deb

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\22d31732-7221-470c-a2bc-df60d9c01c73.tmp
                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    bad5a8f107dcc9a0b1d4dd8b10cb4e96

                                                                                                                    SHA1

                                                                                                                    e8572e92fa6fa35b1f4c621babc3a9528b9dbd5b

                                                                                                                    SHA256

                                                                                                                    4836c36da9d40fd16636fa9a70dcc550f8f2600ea9d5f7b62e54dd7e89929e7c

                                                                                                                    SHA512

                                                                                                                    b7247fd996c8ede8435e2c8b96d06469cf428069b8a5a4ff86486fbcca803463f04a92db1822e0cf920f69d1a88327ec8a133ec479c9e57a645bf74b3a84ea91

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                    Filesize

                                                                                                                    192B

                                                                                                                    MD5

                                                                                                                    59b52add7f002bad2e650ab39718f3a4

                                                                                                                    SHA1

                                                                                                                    8c8955279382d804b85af6cca1cde3e856497400

                                                                                                                    SHA256

                                                                                                                    cf0f29ca5e92f657d81a31e071fc12a786316c9ec44629a52f01240dfd49d344

                                                                                                                    SHA512

                                                                                                                    e41571c9ecd3ed566343e512cea397cb0f136cf3462f77f347107b96424f2cdffa868092adaf5f19ed6007bbe881cafbeb99bc64282f98f42624a507a29a30bb

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    314b7a24e495eedbf0207184ae30a632

                                                                                                                    SHA1

                                                                                                                    00c8ae752d8647b68533c8586fc3b274df3bb535

                                                                                                                    SHA256

                                                                                                                    03ea89352248392f4f41baad80447fa0679602fcd497c199db7bab58f0a84a50

                                                                                                                    SHA512

                                                                                                                    0dea79f8444957286e9aa1fc150a381c882c9ac661ca87bc750ce5b47ed2aaad39a15a6c6d840751b7c1b2d914196d252c6d88baebd809ddc154d75b532ab163

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    ef5310bb9f5bea67fca874ce1787097b

                                                                                                                    SHA1

                                                                                                                    497b7f0a4245a978bfd812224dc5c247ea8ab123

                                                                                                                    SHA256

                                                                                                                    eb8dd4883aabca17532c6e685acb0ad2cc90798ae8a40580dcc3179e3c86cc23

                                                                                                                    SHA512

                                                                                                                    d71fc2182dad9634d90447dc1196aeddb6741aebc63333801ebf7cb864baeaf1ed5c07c964296ca1113956d871031f392bbe15f2065ec31b339e7d34eaceefc0

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                    Filesize

                                                                                                                    2B

                                                                                                                    MD5

                                                                                                                    d751713988987e9331980363e24189ce

                                                                                                                    SHA1

                                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                    SHA256

                                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                    SHA512

                                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    524B

                                                                                                                    MD5

                                                                                                                    63bca11da7427a34cff08972803bc423

                                                                                                                    SHA1

                                                                                                                    b5a39add47575cea22bd6d12c68a3ebead25dfce

                                                                                                                    SHA256

                                                                                                                    13e9e812e62b09bd713f3488c7d608cdb52ce10ff7810be323e257950cf7f541

                                                                                                                    SHA512

                                                                                                                    cb05aa6851d2a34c3742436fff6e2cd79d5b712eca595d1984dc1e8001abf6c47b7f45e30d821144bc2e0fae70ef5b12d7c6012142aa9a1f2dced65b80a0877f

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    356B

                                                                                                                    MD5

                                                                                                                    62d87d7cbc612a7f1304bf86604baaf5

                                                                                                                    SHA1

                                                                                                                    d664bc4521a54d97c757c495e98bd7031e2c3390

                                                                                                                    SHA256

                                                                                                                    a29cb35cdf9ebee9b9f0af3fabe9f0195c3a692de26f60ec7bd16648b56da54b

                                                                                                                    SHA512

                                                                                                                    a68075644d7f306f9c12be0fe716db9130df2f0576d2eb18fd8953ceb2fe2748823d1a2c8f91ede465871359882f1dc8e8492dd3ac9bc0f89b05e56df9678707

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    d80c521fc0870c341cc9cbea80c77374

                                                                                                                    SHA1

                                                                                                                    86668e4bc421844fdd299c7ef239f7ad81e75860

                                                                                                                    SHA256

                                                                                                                    0aff985b974cf4f4c5d41f6724449e55bb9c870f7d83dbfb18fed7657ef71512

                                                                                                                    SHA512

                                                                                                                    a42b2acafcde6a8361549f3285ad8262394b1cd4a0360000bc8b0399f4f7a525a63015b1303acb14a7b9cfb1615fcdc77f833cbd894c341ee7b9024e7359a76f

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    18bc0cd9e890febb4834429d26603e15

                                                                                                                    SHA1

                                                                                                                    723fee51259005bec2218ad02fb626b13aead4f6

                                                                                                                    SHA256

                                                                                                                    715a43f86166396ac7e9d9cb61351de83fe8917c395364e4640854251fda7cb9

                                                                                                                    SHA512

                                                                                                                    7c7e77fca056de45fe492e7c85c01bc1ddefad129b19c983d7cf13d557900e51321afd7c3148426d266b0634bdebe2c392ff35c45b5fdc88481594e7a3cee702

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    0af85d63315b6345af015ab515b33da9

                                                                                                                    SHA1

                                                                                                                    1937354d609647fb876fb542d08171346ea54c6d

                                                                                                                    SHA256

                                                                                                                    01ded46b79390da2679400a16df9ce6486ab068bf1538612142d02a2155a55ba

                                                                                                                    SHA512

                                                                                                                    4f6590dcc2f0d02fd3c1c1529247525b57d11fbc796c02a0ca46073cccd7f37573b6f2539af8f3376bd4abd91114bdb54823bb1783dea112686779f3aa4a7fdf

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    fa1357e00381860474cbe82e8e545a1f

                                                                                                                    SHA1

                                                                                                                    3ac6a4df39e17fa06f3613c902c9cf8bb50ae36a

                                                                                                                    SHA256

                                                                                                                    f09563e2109c1a442d9e9b192fe5365afeeeb8f0c3eef349eae36df7805bc8c5

                                                                                                                    SHA512

                                                                                                                    def5ccac96edb66e0a5de490ad438d4acfd990a65ec2b59d191be78bb9707252bd77aaea769d4428277c5c8107d9ae2852611da2190e1ef7e0c8b969ff0f4089

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    1b595faa13048664c90fff47adc550e5

                                                                                                                    SHA1

                                                                                                                    555a219907ffaca65efb8d2974e404dea8118cfa

                                                                                                                    SHA256

                                                                                                                    d66cd625dcb89586bbc454daa49ddbf23045be8c8cc071b2e16005fec40fc46b

                                                                                                                    SHA512

                                                                                                                    c39c04345789b2e6378e6152e6710d24824ffa8d7b9091d3c3a0b5c5ae21315f1667e8b864db240fc10382826659df14c7361c8925d1dc768ad1cfdea3723d66

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    ce03754e1028b72139a32fd3a3cce1ed

                                                                                                                    SHA1

                                                                                                                    56ebaa03a6dde554ae17fc4097c7be82920a7106

                                                                                                                    SHA256

                                                                                                                    5f2e677d3c33007b6214fdfe3b45489f416eb7cd6f932e5065210c2a8a26853a

                                                                                                                    SHA512

                                                                                                                    f92c2c528c0210298a25ad5a7aa00c0453b3c8916cda8ca942d24105a62eaedf2af8b538be2d81e799afe3615f3aa31fa269cd862b9272472723edce7c67e320

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                    Filesize

                                                                                                                    252KB

                                                                                                                    MD5

                                                                                                                    2245b1aa828a53e5da36eaee3911bdd9

                                                                                                                    SHA1

                                                                                                                    c11c0317ae16df7939d7f7e6be43b740424577c6

                                                                                                                    SHA256

                                                                                                                    34f7af18de35448a0f214c9c6592e61cfc77ac3af977ca7d3c9097979bba8386

                                                                                                                    SHA512

                                                                                                                    3cac80365b29590e1f2eab32abeb05d41f5f7d18796619fa8230808e5710d167494e6bc8fe6eaffd2a388af3e472e511c196d21cf8d7fe01df8e128b55d5b47e

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                    Filesize

                                                                                                                    252KB

                                                                                                                    MD5

                                                                                                                    830349eefde38dc3359a446567d20a1e

                                                                                                                    SHA1

                                                                                                                    b794c1f70e455946bdef2bc75aace3da70db9a1a

                                                                                                                    SHA256

                                                                                                                    643d1eb892832851a923317c89b001ff230cede2191ccbc897e5bb2c72d88084

                                                                                                                    SHA512

                                                                                                                    d27266dcfaa056d13b31b133080259568aa7973805e1b4e0c997dd614f5e0cec38380930ba88d0785837f9288ae64b3118b1c455256cd847b417b08627b7d7ea

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                                    Filesize

                                                                                                                    96KB

                                                                                                                    MD5

                                                                                                                    dc4fcd3ee0849a59524069f4b2b43c4d

                                                                                                                    SHA1

                                                                                                                    e5f10575bb3e8d06aa9c28f98435ce76c0c6b064

                                                                                                                    SHA256

                                                                                                                    7acbb191f4023197bcec2daf7df8cd2d3ceda76333650628c730fd85aa3ddb61

                                                                                                                    SHA512

                                                                                                                    c278edfd1f9756b66b170aad33f89f93f8bd0a3a053988765d5ca05a1bd58ebbf041b6a1ac7d08ca8d22ed009ab5e82cff338078d8edc7b779cc1417ee05d93f

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5a0fd0.TMP
                                                                                                                    Filesize

                                                                                                                    89KB

                                                                                                                    MD5

                                                                                                                    f7fc0f8c6760d63d32fa61ca07ca9b84

                                                                                                                    SHA1

                                                                                                                    8f91913581ded0084b63e5118125f9e5abc6de07

                                                                                                                    SHA256

                                                                                                                    4cf7936db8cb94416fd7db516b1285788d422a6445a63989e483be1610a4913c

                                                                                                                    SHA512

                                                                                                                    9e5fb7059988eabea99c91069420a875cb8be9bc62cbda3a2693937be69bcadaf9152c27aebc1a50e7804005e6d80ffdf0d693b2c92d2180c2baea6ad5a0b9c9

                                                                                                                  • memory/2596-0-0x0000000000E80000-0x0000000000EF4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    464KB

                                                                                                                  • memory/2596-2-0x0000000000E80000-0x0000000000EF4000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    464KB

                                                                                                                  • memory/3112-9-0x0000000006490000-0x000000000659A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.0MB

                                                                                                                  • memory/3112-21-0x0000000074C30000-0x00000000753E0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/3112-19-0x0000000005520000-0x0000000005530000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3112-18-0x0000000074C30000-0x00000000753E0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/3112-17-0x0000000008D40000-0x000000000926C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.2MB

                                                                                                                  • memory/3112-16-0x0000000007AD0000-0x0000000007C92000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/3112-15-0x0000000006670000-0x000000000668E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    120KB

                                                                                                                  • memory/3112-14-0x00000000071D0000-0x0000000007246000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/3112-13-0x0000000006720000-0x0000000006786000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    408KB

                                                                                                                  • memory/3112-12-0x00000000065A0000-0x00000000065EC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    304KB

                                                                                                                  • memory/3112-11-0x0000000006420000-0x000000000645C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                  • memory/3112-10-0x00000000063C0000-0x00000000063D2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/3112-8-0x0000000006930000-0x0000000006F48000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.1MB

                                                                                                                  • memory/3112-7-0x00000000054B0000-0x00000000054BA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/3112-6-0x0000000005520000-0x0000000005530000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/3112-5-0x0000000005300000-0x0000000005392000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    584KB

                                                                                                                  • memory/3112-4-0x00000000057D0000-0x0000000005D74000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.6MB

                                                                                                                  • memory/3112-3-0x0000000074C30000-0x00000000753E0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/3112-1-0x0000000000400000-0x000000000044A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    296KB