Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 00:31

General

  • Target

    35cf8d7c70252a59614e1126a4c45b76d32c08bd5897e876109bf98e2fa4dd57.exe

  • Size

    3.1MB

  • MD5

    53fd4aea600ed64652033970c9ecbd5d

  • SHA1

    b3c751b2502f88ae13f087249194155e0e06198f

  • SHA256

    35cf8d7c70252a59614e1126a4c45b76d32c08bd5897e876109bf98e2fa4dd57

  • SHA512

    80831b6b5b09e5a436ddf3e157abeb27b59a8fc4e581669c33d4e5a5a506c91bb8bd174ad529782f1cd341b96c6abac1f9a2a92cc4c39ae99fd1d79ab3068143

  • SSDEEP

    49152:xvqXUt5RsGqibt99H6T7JJZYGsXgzvKXhIIiCX0Y08qmwu0IQQ0u5veiMTzfWf5F:dSYGsQ7MiCX0Y08HtQ/u5vjMv4G

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\35cf8d7c70252a59614e1126a4c45b76d32c08bd5897e876109bf98e2fa4dd57.exe
    "C:\Users\Admin\AppData\Local\Temp\35cf8d7c70252a59614e1126a4c45b76d32c08bd5897e876109bf98e2fa4dd57.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Admin\AppData\Local\Temp\1006666001\20fa2a1c1c.exe
        "C:\Users\Admin\AppData\Local\Temp\1006666001\20fa2a1c1c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4364
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1172
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffe9e1cc40,0x7fffe9e1cc4c,0x7fffe9e1cc58
            5⤵
              PID:748
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2008,i,15822050946941313167,13406399264263138505,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2004 /prefetch:2
              5⤵
                PID:2396
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1592,i,15822050946941313167,13406399264263138505,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2040 /prefetch:3
                5⤵
                  PID:452
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2248,i,15822050946941313167,13406399264263138505,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2264 /prefetch:8
                  5⤵
                    PID:5380
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,15822050946941313167,13406399264263138505,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2020
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,15822050946941313167,13406399264263138505,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:6116
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4520,i,15822050946941313167,13406399264263138505,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4528 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5144
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5476
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:1752
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 992
                  4⤵
                  • Program crash
                  PID:5528
              • C:\Users\Admin\AppData\Local\Temp\1006779001\bce2e610ad.exe
                "C:\Users\Admin\AppData\Local\Temp\1006779001\bce2e610ad.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:860
              • C:\Users\Admin\AppData\Local\Temp\1006780001\4cd71a72db.exe
                "C:\Users\Admin\AppData\Local\Temp\1006780001\4cd71a72db.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4648
              • C:\Users\Admin\AppData\Local\Temp\1006781001\43991e8af9.exe
                "C:\Users\Admin\AppData\Local\Temp\1006781001\43991e8af9.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:1456
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4516
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1396
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3404
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5108
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1380
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3868
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4596
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {71c7478e-b4ee-4bf4-92f0-3769605a7d6f} 4596 "\\.\pipe\gecko-crash-server-pipe.4596" gpu
                      6⤵
                        PID:2512
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b70eb81-636b-41cc-9783-8c8b99d51658} 4596 "\\.\pipe\gecko-crash-server-pipe.4596" socket
                        6⤵
                          PID:64
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3312 -childID 1 -isForBrowser -prefsHandle 3068 -prefMapHandle 3328 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fcbd756-2e09-4523-86e1-de6e2d822dbd} 4596 "\\.\pipe\gecko-crash-server-pipe.4596" tab
                          6⤵
                            PID:3620
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3720 -childID 2 -isForBrowser -prefsHandle 3716 -prefMapHandle 3712 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39c2e506-4244-49d2-9272-4c0f78c06f16} 4596 "\\.\pipe\gecko-crash-server-pipe.4596" tab
                            6⤵
                              PID:4812
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4888 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4880 -prefMapHandle 4876 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29fe8fc5-1b1a-4e50-b2bd-87b300b47c7d} 4596 "\\.\pipe\gecko-crash-server-pipe.4596" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5664
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5448 -childID 3 -isForBrowser -prefsHandle 5488 -prefMapHandle 5484 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5bccfa14-1936-458c-8497-9a2ba5373504} 4596 "\\.\pipe\gecko-crash-server-pipe.4596" tab
                              6⤵
                                PID:4660
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5608 -childID 4 -isForBrowser -prefsHandle 5652 -prefMapHandle 5660 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {725bca7d-b8e2-4a91-ae0c-229463533b57} 4596 "\\.\pipe\gecko-crash-server-pipe.4596" tab
                                6⤵
                                  PID:4352
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5636 -childID 5 -isForBrowser -prefsHandle 5844 -prefMapHandle 5848 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {998360ec-283e-432b-921a-0879218fc615} 4596 "\\.\pipe\gecko-crash-server-pipe.4596" tab
                                  6⤵
                                    PID:1556
                            • C:\Users\Admin\AppData\Local\Temp\1006782001\435c48714a.exe
                              "C:\Users\Admin\AppData\Local\Temp\1006782001\435c48714a.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4672
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1948
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6044
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:628
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4364 -ip 4364
                            1⤵
                              PID:5516
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2520
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:3420

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json

                              Filesize

                              19KB

                              MD5

                              8ce06f3447d1d3e90b943f3555e05ebe

                              SHA1

                              0b05d600cad08ce1981dfdc7e62965942725fada

                              SHA256

                              1645fba58d9a1eff641b7fce22c048655d8bd3950ca6547e8e08088ecda025ad

                              SHA512

                              83d391890d8ce98881c24575a4f2c09de112d6b29e964457653d6c0ce0e7db43ba792d335dc3b755218972a6ffbc9fc1119ecfc97cd536ad158f56fca0d83a59

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              6b4cae614e8422212cf70d22286ef348

                              SHA1

                              b625ec80018efc7ee3ba3d0afc82beac2256c793

                              SHA256

                              eda5338e8bea65ac8fd3ca61c3f79eb55391b6020fe69721c51a44ea3da15ed4

                              SHA512

                              c9ae948a8ccf121f5f3f0142654f9ba1472eeaf71d153af0f9fe8b52fda188b323002bdb0304eedb55ea08a40a92194280ba945217ed9a37d0bc088a56b866c8

                            • C:\Users\Admin\AppData\Local\Temp\1006666001\20fa2a1c1c.exe

                              Filesize

                              4.2MB

                              MD5

                              3353ab732565bfb931e5ffdad23a689c

                              SHA1

                              d5100dcc002f987d05905466e266e68bf107304e

                              SHA256

                              d6c0c7676793f4f1c113396e43fef8e81882987e7f5b85bfdc36a053df7a5902

                              SHA512

                              44c16f75885a02cb4e0dc13b05ac92d75afe4d2f5f8e39ed6eebb4e90e95f3c45f8d64962a9fb7dd0d45599a9f84449b997cc0c884fecf8c2640c4ff2a39438f

                            • C:\Users\Admin\AppData\Local\Temp\1006779001\bce2e610ad.exe

                              Filesize

                              1.8MB

                              MD5

                              e2b4ad896b6b95121abc835984b6ae8a

                              SHA1

                              9859f91940f15b1b429b3fe73c61c6adfdb63087

                              SHA256

                              a73d528bff9160d541ec02e7afd0630f268ee18a6c926a5169a0d7d070982bcd

                              SHA512

                              b475f14852692f6193e469e10dd38e8482434a7461db3fbdffa9d15d2a6fe7aa03d1af369f9b948e4cad822b369753c60c8dfe822f2d02fbc2c5c64f69484535

                            • C:\Users\Admin\AppData\Local\Temp\1006780001\4cd71a72db.exe

                              Filesize

                              1.7MB

                              MD5

                              87d0a89cd6e89e8b816f7d1217369d01

                              SHA1

                              5578e7a41949b2b84a492db02ec312a8c5d9bbf8

                              SHA256

                              67f6bc35f167c485702ca21c48861aed2b2c1b92b5624c39daa33f47754bc70e

                              SHA512

                              96bc86627eb223ae89d428ef0807771c479d35285f5608879725f9b03818f13f3c9a63a1f604e322695073be66e726539b468cfe966651fdfe0ccaea0cc89d81

                            • C:\Users\Admin\AppData\Local\Temp\1006781001\43991e8af9.exe

                              Filesize

                              900KB

                              MD5

                              84bf72b2694826a8271589f5dd039d1d

                              SHA1

                              d6f99a25376e410c0b30802ec59611ec0153cf50

                              SHA256

                              6443fc550ec4d11cddaa8487b4d5bdeacc22f62f95db1167839b129a46a3c6cb

                              SHA512

                              986b2936410f726aacd3e9ebe75671b05a5b37f946b563bacfa3ac841d3b856981f8c1397cda0b8a97fed5240fa438b572be26395a299a0b69f877efff14f061

                            • C:\Users\Admin\AppData\Local\Temp\1006782001\435c48714a.exe

                              Filesize

                              2.7MB

                              MD5

                              f644a4819452ea2ce5cccd7f4a59c11e

                              SHA1

                              afc7f3e67e76d02dd54552d5ace3a39e692ba505

                              SHA256

                              581118fa50f149aa83b140445af9ba80dd774bb7ed68417cf89a6d618195f27c

                              SHA512

                              d77d010b018141c784ea8972ba1ef5dc27ea76a2176ab5834d3191066ab563b78401d6c54b89290aa867e0aa54446be6b72644ae448fbe1743b522b3e65ea9b5

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              3.1MB

                              MD5

                              53fd4aea600ed64652033970c9ecbd5d

                              SHA1

                              b3c751b2502f88ae13f087249194155e0e06198f

                              SHA256

                              35cf8d7c70252a59614e1126a4c45b76d32c08bd5897e876109bf98e2fa4dd57

                              SHA512

                              80831b6b5b09e5a436ddf3e157abeb27b59a8fc4e581669c33d4e5a5a506c91bb8bd174ad529782f1cd341b96c6abac1f9a2a92cc4c39ae99fd1d79ab3068143

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              dcc902a7fda04db99f297d87f2e252e1

                              SHA1

                              da35fe43b6fa1da79cbc4bdde173bf16d52079d6

                              SHA256

                              15e9d0c90718094f9e3bf8df6e6ddfac917daf45343a3e0b3db41d4e00ad5aea

                              SHA512

                              3b1fd6c98459dc58548f9499acb8efc7c54b6ca619b036aaa7a58f274d39bdcd8fced2a172daa2dca71e82b2636bd3036dd0362df846bd8517e1a33590488aaa

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                              Filesize

                              18KB

                              MD5

                              11e68af46569f0b729b3a70f639ca190

                              SHA1

                              ebff930fcb2120fc2431da8b5c662a7498520fb3

                              SHA256

                              bb3d809d2518822f7e990551b37477bbdfd42b91b0e16b158a451bbf8aaadc46

                              SHA512

                              498f7d34592143fbbe49e6abbc7adb6139ee6922bc2650eba08d5b6b06ca87dbbff65bd46d6efd597cd52979c23bf5ffbc339c37df390e6fc4800dcea777d16f

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              ced1f3a4b600fbadec6aa6ad5ad7365b

                              SHA1

                              0aa95c87fe22da33cddb86d0bd3ecde1ea175b91

                              SHA256

                              eb638684b688a60bd21b944fa8e964cd9f43219484bc1b391434400532d45f33

                              SHA512

                              2947e19c2306f1b9731eb21573312cbd27a10951ac6029e3e95d79f17062048281660162e4e4c6d57f175d3daaef345d0a8fa71f44bfeab792d214df1662a9c0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                              Filesize

                              13KB

                              MD5

                              fe4efda464f9c681d33ecada40febf32

                              SHA1

                              5beff25ffe32f30b9249cb0497ecceab41b632c1

                              SHA256

                              ce6ee3a2e28dea6a9fc3910f96aed4e6f5e2f85793897ed2dbdb2ed90764c74a

                              SHA512

                              e8bb42e102ccddadb48322d43e1e460582a4aaddfb2b255e355c9bae21c71a3ba56398b865872e7156f919010d1a76ba43f242df84135434bc5886deca11f354

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              22KB

                              MD5

                              480deeb38cbb40c03cc0789adb7cee85

                              SHA1

                              e8be2ddebcaf5a5dbe417c38f20280ae6ab9d90a

                              SHA256

                              ae13b47079ae5d00ba785c3253cf757b9ed62ff131c8e9ff39ce5ac90f864e4d

                              SHA512

                              e0b8afeec5f4606075be4d48adcf5b22f894159f97799cb500c252d65c5289f9f40b6590340bb52972fae7b33e6548dcae2ae3a082fc12ceffce515e20553479

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              25KB

                              MD5

                              024b048d056a000d6bd4eb5e1e14ad5b

                              SHA1

                              280d56a07faec2d202b64cc90b4792e7d554ea2e

                              SHA256

                              c4715b967eaff22d764840ea13c4c05255583361be6c34c95abe83236b1416f8

                              SHA512

                              909b34cb826fa206297666cf2308dd9323a3a4a97072579a1f2d17189bbdd8c55c6fd4d668daf7b371f84a7ee6eb662e516d662a4492945e55132e5d05a2a5fd

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              25KB

                              MD5

                              7638a103c7db915dd6478770d34b9b64

                              SHA1

                              531be6a100a877c6439dbc5d91234a1f11d98821

                              SHA256

                              8b72434f8358faf64499db98c7306aa8acfc100ae0d2c27580bc5049c5494644

                              SHA512

                              f049f472d682a93eb263b518bcae4072c27b8ec0a5f555515a57bbceffa1214cd2663029c591f989460f0cff418575b35ab7efd9d98799377ee59124f10c07a6

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              23KB

                              MD5

                              70ece57d2c06f7f1d5968e12c89888b7

                              SHA1

                              a82373db55a8c3aa9d749d6be30f62db6dbdf918

                              SHA256

                              c0f74478e5222ddfebb4292a5c52901656d6bc5124072cadc011fda5f8ef4ca6

                              SHA512

                              e212cc081ae6c0f45eb3b65766659d7891098efeaa1bba2bb5704ab360034927990fc949c46a751efc19d79f6b7ec155c7315ca03423c64c39933f28785d5b7e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\025be60b-08f7-4ff6-b90a-a4601d15c130

                              Filesize

                              982B

                              MD5

                              5766d641e76d6db3bbe6d29132f56281

                              SHA1

                              fb5271a45b821ac4d4d85c83c9ebc220fc5639f7

                              SHA256

                              672b295004f6d46a7d7c9cac2a30c760dc8cee8ae8f8bac41f0e0a801968ceb7

                              SHA512

                              18069e7bb07e3f9408a69bec732299b785d2d6918b72bed4f58172fd46f1b78b5f170acd76c65af2496d4e915d194347930f02cd18547f143340c688b7913848

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\6f9bfd04-e276-4aa1-8ae6-6d28dba69f15

                              Filesize

                              659B

                              MD5

                              d70fc84e8ffad35013a5f7501bbf5d5d

                              SHA1

                              8c60fd7e726ca1cf3dc39122c797645802f83ca5

                              SHA256

                              36597c7db839fd084c1e5aa2d912a14f2dcedd70d2c591a89fc0067d9d743abd

                              SHA512

                              f5cbf9c60e55bba19ff858d927bb9931f10dc549afaa4cde2428e60766506c8e773a73e770ded1a0c6f829f523acab99bb0c885282263d734a53157b14de8c55

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                              Filesize

                              11KB

                              MD5

                              f3943ba0e9517c3164927b31adace15a

                              SHA1

                              d81a8641b3c4b789361eb11161f70d57d16357e0

                              SHA256

                              eadcb9b950782f9aaf4de3d6c3566c205878f38ba83f92552739177e930e5cb7

                              SHA512

                              d6f170c8e12357c9909a1bd1e12ee9d91c727acc77ef3edab04e94ccb3bd7182acef69d4f96eaf10cbfba88b92a734a6bdee3d73dc88268cc68a779b24bba8ee

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              5729884090c4958c91f41f40fef3497f

                              SHA1

                              0db8da0af1a72e49f865d4073c34f190feaaebca

                              SHA256

                              4f453c3814f01df9ab49f3e053403f2765167a6f207b4e499d7a9fd603ed953d

                              SHA512

                              88871ada9b0efaaf6d9a05f1ef61012066d980a27e597a4e54d9bef80badd0b8cb3258d325efb077fa544d66afc59443caf1707d641b275ce45456142026a426

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              5041f6980681c8641f8282fce752235e

                              SHA1

                              c4ae429b981869496c16c074636ffb8cf2c4c23b

                              SHA256

                              fe4b6c9211df40f194996e4b244757fc27e3a2cd902acf1446363b3f0ddcc2e1

                              SHA512

                              eba96a6baabd02714c840c9cd674b0c90bdd091f29dd970ab070976e3e5e20b80e15990043d0d087eb90eb41a0b31a527a36c3acb34ebce4f17842ec85f572fe

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              5cdbc46b23a93581b48d5f815c363ba0

                              SHA1

                              df7cf0348b09b5c17c55928d79484a3b5993a1c1

                              SHA256

                              18c00f406263ebe224879bc74c1ed2f7d47694106b3dae74fc38f56dd093ca4e

                              SHA512

                              29aeb8d181cae375332eda29f4b5e413dcae292e2b2b5ae424cfc9eca42b10afe40096aa5d983ab095e7b6b8f054e76d8ec0230b05f7ef84db2f967f92b092b1

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              9.6MB

                              MD5

                              a43314d028ba26530d35bb2c10970f4f

                              SHA1

                              0d69f5e8e08625d46afb6a4bb30a4cc48ec7cb69

                              SHA256

                              278a53dc9f4d3e454a9028d982f328921fbc23626be30fd59ae2ede827043fc4

                              SHA512

                              3998ae35dc3d1186af0938031e9e051a38de341dfd16829504727adc4f38617d55bc08b47f7bad5fcb12996716d23239b07ff2cf9d851734955a9b13ce7525ee

                            • memory/860-108-0x0000000000510000-0x00000000009C6000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/860-62-0x0000000000510000-0x00000000009C6000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/860-131-0x0000000000510000-0x00000000009C6000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/860-110-0x0000000000510000-0x00000000009C6000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1644-65-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-705-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-3664-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-500-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-3652-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-20-0x0000000000761000-0x00000000007C9000-memory.dmp

                              Filesize

                              416KB

                            • memory/1644-3649-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-21-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-23-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-25-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-3670-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-109-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-3607-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-19-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-2995-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-1909-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-27-0x0000000000761000-0x00000000007C9000-memory.dmp

                              Filesize

                              416KB

                            • memory/1644-26-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-1530-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-487-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-22-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1644-24-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1948-66-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1948-68-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2276-2-0x0000000001001000-0x0000000001069000-memory.dmp

                              Filesize

                              416KB

                            • memory/2276-4-0x0000000001000000-0x0000000001313000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2276-3-0x0000000001000000-0x0000000001313000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2276-0-0x0000000001000000-0x0000000001313000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2276-1-0x0000000077124000-0x0000000077126000-memory.dmp

                              Filesize

                              8KB

                            • memory/2276-18-0x0000000001001000-0x0000000001069000-memory.dmp

                              Filesize

                              416KB

                            • memory/2276-17-0x0000000001000000-0x0000000001313000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2520-3669-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3420-3673-0x00000000009B0000-0x00000000009C2000-memory.dmp

                              Filesize

                              72KB

                            • memory/4364-46-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-2314-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-499-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-86-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-3650-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-939-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-475-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-1841-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-89-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-3665-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-43-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-631-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-44-0x00000000009E1000-0x0000000000C58000-memory.dmp

                              Filesize

                              2.5MB

                            • memory/4364-3591-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/4364-3601-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-45-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-3653-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-47-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-84-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4364-3632-0x00000000009E0000-0x0000000001574000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4648-85-0x0000000000FF0000-0x0000000001699000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4648-88-0x0000000000FF0000-0x0000000001699000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/4672-129-0x00000000004A0000-0x0000000000754000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4672-133-0x00000000004A0000-0x0000000000754000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4672-134-0x00000000004A0000-0x0000000000754000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4672-489-0x00000000004A0000-0x0000000000754000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/4672-492-0x00000000004A0000-0x0000000000754000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5476-3666-0x00000000009B0000-0x00000000009C2000-memory.dmp

                              Filesize

                              72KB

                            • memory/5476-3667-0x0000000072AA0000-0x0000000072BD4000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/6044-1908-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/6044-1906-0x0000000000760000-0x0000000000A73000-memory.dmp

                              Filesize

                              3.1MB