Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 11:04

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    0861dddd246d33bbfd80f149ba2e4f61

  • SHA1

    b0c5997d2ac56319b9d11a9b951dc667e03f67b1

  • SHA256

    4016495b8ea2d1dbf6bd39a27bbd969c25c72acaf9f2657277032ec24aee30d2

  • SHA512

    5a7f1aad2e71a49d00a89c8e9be6036a63893a0ec843c02ac07520a27e33be2bbaf4af937e7f701d63ec7284d7413685cd44f6d835ebb2038bda2acf5f8934c4

  • SSDEEP

    49152:LNv33XL/oMmJb5rwESzjmrKTwcUoL7JD8AAoQLteiXA:herwESzjeHcUspDAbRY

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://peepburry828.sbs/api

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe
        "C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1040
      • C:\Users\Admin\AppData\Local\Temp\1007381001\4dbc937e7f.exe
        "C:\Users\Admin\AppData\Local\Temp\1007381001\4dbc937e7f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4372
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5752
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xc0,0x104,0x7ffd4245cc40,0x7ffd4245cc4c,0x7ffd4245cc58
            5⤵
              PID:3524
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1972,i,2099201536047962815,5864583270873080762,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1968 /prefetch:2
              5⤵
                PID:5020
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1888,i,2099201536047962815,5864583270873080762,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2100 /prefetch:3
                5⤵
                  PID:6020
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2236,i,2099201536047962815,5864583270873080762,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2280 /prefetch:8
                  5⤵
                    PID:428
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,2099201536047962815,5864583270873080762,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3828
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3192,i,2099201536047962815,5864583270873080762,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3228 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4084
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4436,i,2099201536047962815,5864583270873080762,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4516 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5496
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5576
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:5556
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 1268
                  4⤵
                  • Program crash
                  PID:5276
              • C:\Users\Admin\AppData\Local\Temp\1007390001\08b6f23a37.exe
                "C:\Users\Admin\AppData\Local\Temp\1007390001\08b6f23a37.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2448
              • C:\Users\Admin\AppData\Local\Temp\1007391001\535095dfaa.exe
                "C:\Users\Admin\AppData\Local\Temp\1007391001\535095dfaa.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4744
              • C:\Users\Admin\AppData\Local\Temp\1007392001\7da654a2b1.exe
                "C:\Users\Admin\AppData\Local\Temp\1007392001\7da654a2b1.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:1868
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4460
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2888
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5016
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2632
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1108
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1800
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3092
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1932 -parentBuildID 20240401114208 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {779b5c7f-cf6d-4b63-af29-49f537f86af5} 3092 "\\.\pipe\gecko-crash-server-pipe.3092" gpu
                      6⤵
                        PID:3168
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2388 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d89d1e80-c570-4f7e-937f-b7f3da3bf4fb} 3092 "\\.\pipe\gecko-crash-server-pipe.3092" socket
                        6⤵
                          PID:3716
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2572 -childID 1 -isForBrowser -prefsHandle 2656 -prefMapHandle 2604 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {045579ff-7a69-4241-adf6-918d18a6e151} 3092 "\\.\pipe\gecko-crash-server-pipe.3092" tab
                          6⤵
                            PID:2096
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3868 -childID 2 -isForBrowser -prefsHandle 3860 -prefMapHandle 3856 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1321482d-b91e-495e-b5d6-dbe0a7427a82} 3092 "\\.\pipe\gecko-crash-server-pipe.3092" tab
                            6⤵
                              PID:1980
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4740 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4788 -prefMapHandle 4784 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fceae9e5-85c1-4037-9e20-d1b94550702c} 3092 "\\.\pipe\gecko-crash-server-pipe.3092" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5588
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -childID 3 -isForBrowser -prefsHandle 5164 -prefMapHandle 5160 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45f8a581-1837-4e61-8272-eff338802050} 3092 "\\.\pipe\gecko-crash-server-pipe.3092" tab
                              6⤵
                                PID:5788
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 4 -isForBrowser -prefsHandle 5340 -prefMapHandle 5344 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {628f7aae-e2ad-4cfc-9b8b-81abe2f5df81} 3092 "\\.\pipe\gecko-crash-server-pipe.3092" tab
                                6⤵
                                  PID:5808
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5612 -childID 5 -isForBrowser -prefsHandle 5604 -prefMapHandle 5600 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {426840bc-f9db-4fe0-9146-329cb0b69938} 3092 "\\.\pipe\gecko-crash-server-pipe.3092" tab
                                  6⤵
                                    PID:5828
                            • C:\Users\Admin\AppData\Local\Temp\1007393001\043ef8fe18.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007393001\043ef8fe18.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5208
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5612
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:5140
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4372 -ip 4372
                            1⤵
                              PID:5996
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5712
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:5312

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                              Filesize

                              1KB

                              MD5

                              b455bc596d514b5cb7f73f7c6d3132ee

                              SHA1

                              00af49a2d710ab874ba4b1c9193d770a6766a560

                              SHA256

                              e76a273910781091b3a4dd89e389db6d8427afae9c37103d147f8356d7b07dda

                              SHA512

                              fe24b78054d07b0ecdf34cf3889911d2fc34ffc13a4eb1940c46f6ec042a732a84581db32386da1b61453104158e587fec61854474c814ca46d032d29bc1d7c4

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              356B

                              MD5

                              d0b081ea618019c74a78790c2c828b82

                              SHA1

                              eca51d0bf1eb38edce7bef210c5302d3ef38812f

                              SHA256

                              4599c28aa90561ad46a037dffa5aa4e5b7617981a4ef5791ed2d27986b70eda0

                              SHA512

                              dc50393e08589da3dcb9880020f3b4496eb1b50b17c400db3928400a93d4c2c42552763619bcf6afbf44d451f3787f528885929929479d7764267f1798556d76

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              9bcb08c7709a535eaa91ba3e11b97e72

                              SHA1

                              9e0e3577d6336030abde17ddc6354a9d86c463df

                              SHA256

                              6390bfcc112e81cd329617abe279fcc94968d7ec5e66ec19ccd5ffd864b229be

                              SHA512

                              43df89e46e24d25c1a3c445292ebc27ad0a9ce58559cb6f66306d9ea4a143e12402c2e2225772db9f18f82e7ea28f15dd192f48a09a114ce95f31072c3dd9699

                            • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe

                              Filesize

                              1.8MB

                              MD5

                              86a5d7f66a6aa908260e684c97079ef3

                              SHA1

                              cc3beab7c38ee4a341bce58937eb8433e4b30990

                              SHA256

                              b4c6b9f9f3bd55090817a9a10fec28be0db3d90578f6c1cc89a9cce3363a2f91

                              SHA512

                              bb5087e5729cf2ad204de2259c93ff77fa051212759aae0cd67530211409c205f0bec6cc2eac855fb35515af6fb444f6c1d2c1a42abc6aa4d4d455f1665c62de

                            • C:\Users\Admin\AppData\Local\Temp\1007381001\4dbc937e7f.exe

                              Filesize

                              4.2MB

                              MD5

                              68966b935b2969df05ccabb39464dadf

                              SHA1

                              5fc3a0411665d92eea50dba29ff9dd1903f7b67c

                              SHA256

                              88efc081c361faad14d9d2b900cc153dbda1673a7a7fa0cbfb9af3de3a52d5ef

                              SHA512

                              2ffb245fcaf1fdc1b8d215ae5430e975e123dcc7772e6264c5a5a4ced0c022daf0897900c2b483e336aff29f1a4d6963c4574d528acb961e82748a636c9c5030

                            • C:\Users\Admin\AppData\Local\Temp\1007390001\08b6f23a37.exe

                              Filesize

                              1.8MB

                              MD5

                              e88c167dbdf77ae802bdcdf1bd4a233a

                              SHA1

                              3799fe37253cc2ec389254b72f8aa00cca1a257d

                              SHA256

                              96f4bc1469a5c172054bf2a70298d6ff0d7f822957e1f50dd6328d48675066ab

                              SHA512

                              b2f9ba9faf4bac791be4a54331c1a003179f9e41a7d69c677f486e2f5fd7d592047a0a3311ad20acb33c4d6808025812ece8bbd7ed3f6fb4dc770db8bcba1d26

                            • C:\Users\Admin\AppData\Local\Temp\1007391001\535095dfaa.exe

                              Filesize

                              1.7MB

                              MD5

                              4af4fd1359ae8fae97130ce218f55035

                              SHA1

                              423eff555900f795dda17a065b6e46e76d11b2ab

                              SHA256

                              385057393bd0f229405d31ff87797fbadfb4e410f4cd9c676fa03d52302a19e6

                              SHA512

                              63b4a2e820db97deb4b4119ab2759ff3212c5bd0b6dd21deaad403729ccd1f06f6d4c267adba3e920ab1ce13b611a56fdd8aa79241ebdf3db039fb2212a21f21

                            • C:\Users\Admin\AppData\Local\Temp\1007392001\7da654a2b1.exe

                              Filesize

                              900KB

                              MD5

                              8fe56e30eacadb8bbbdf7840c377e953

                              SHA1

                              fc78f67c6888b37c56469282cf5cbde3952e9a5a

                              SHA256

                              780fe7aacde2ddddfe0ab2e1bb3675ccc9ab5d9d8681b833cdb3f7e56a04cd2f

                              SHA512

                              472a5f9de8d7e2af7fd30e2f7165457da1afe690b5bd23825ee9efe583c0652077c284a631050ff6ec84ff9130dd9dac18bdc79522e6708f8c8492855182f97d

                            • C:\Users\Admin\AppData\Local\Temp\1007393001\043ef8fe18.exe

                              Filesize

                              2.7MB

                              MD5

                              d1f0331a911dcf9632e8fc587c76592b

                              SHA1

                              c39154dda8ed4cddf753f7587d7eda57608c0b73

                              SHA256

                              9e4e59704d58914adb5704d1bf136690d9e1689a9a7a2bcaa9d1199e2f6c2d08

                              SHA512

                              26945803dbe5295fdfa6f45e2b03e507016cd160cf3c5a53925be5e6637779fe20489137df7c36ce3ae6ebe906f729bea8bc74519958d8e70f79297af8537149

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              0861dddd246d33bbfd80f149ba2e4f61

                              SHA1

                              b0c5997d2ac56319b9d11a9b951dc667e03f67b1

                              SHA256

                              4016495b8ea2d1dbf6bd39a27bbd969c25c72acaf9f2657277032ec24aee30d2

                              SHA512

                              5a7f1aad2e71a49d00a89c8e9be6036a63893a0ec843c02ac07520a27e33be2bbaf4af937e7f701d63ec7284d7413685cd44f6d835ebb2038bda2acf5f8934c4

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                              Filesize

                              18KB

                              MD5

                              e6d3e2bb2a848ea46d4f1c043f06cef1

                              SHA1

                              0692f11a9c695cdf353a7c639aa3153e55f82435

                              SHA256

                              6ad75e08448ce5b2764deecb6ba7cc83237df43021bc9405f879dcbce1acb06c

                              SHA512

                              66e0721f95936e0e591fd3e62e9681e3872e408c53d8c32d162199670992d8c4d68c75184f07a59f59009ea566820543b4c6179e708a42fd60f721da32140a2c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              b81ed86f69a013f0d2c22c7d55398a2a

                              SHA1

                              4f49f95ad93b3c49ed58afff13553491a69f2411

                              SHA256

                              78d641216e6b81b310d2b36c97d73b1dbe7a392ee9ecbdceb79ffbe33311e77a

                              SHA512

                              26623da93b7ba54723240acf00714e78fde2d1a09d6cf503848f9c1294c099a00d0fe628b8db6247368f30601b52b69188f85b2a39fe54d06a263f16537cdb8a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              db822cacf0ef9e4132a177e5e5d4e09f

                              SHA1

                              eefa9a0ee52ffe6e002ff80aa708cf9d3109c5a1

                              SHA256

                              492a152b74841f0ce5d236179ba498e1ce527d48ae394e96a3a45270c83050f6

                              SHA512

                              6f9b811afa41808144c6bf2bea9e2aa50aff03bd2a07fb00d490950f1e290132b645ad9feb61cd84b1e9a000342783055d5056ac877a79a1ff7ebf54dcf33534

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              c48e87a1e155e5b83697c984006e19a3

                              SHA1

                              1d6a14164d257022b1688044733a1ca025fa2615

                              SHA256

                              af977ceb972ead091b9beca50d39cf46b280f4a12010eab5452a6770adef2f2a

                              SHA512

                              c455ebd618c68861bdfc2463e40a855550c46766bafb71e732ac3b820f5ef2e9e125a27c06016284c163c562111c6342db1575d4ef0da9445cba34bc8ba110c9

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              77a6c2da0a861ba8b27ae6c0963d2d3f

                              SHA1

                              12731e63e1cf726109973681e6c7d94153d8550f

                              SHA256

                              b83d36d2535d40b31d76eab018fa2e1a974f328c9ec56d552aac8ec8d9c36f51

                              SHA512

                              69ae416c8a42709993eefb5c8f69ab7a619178a3c50641844ef08962d22367af67779797d5ffa51a302c2887149a6fa6f4ff5e84028aa78595470c5cf06d029f

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              3KB

                              MD5

                              a69c0fdf4b902d02df7520eff03d8fbf

                              SHA1

                              4cb73b5f9dd44f3370b2abdf5b3f31d797ac4806

                              SHA256

                              9ecc260b40c17bb55b50ac667d460802ff59eff00d9fa3b9d3e4137a12641c6c

                              SHA512

                              7059ff205b7900f7a820abcae721ecc0f5fb5d51a8a9f40ca9613d09c1977c9ef420a4997731a4e490d143a2f85c43883f306aa3280047bc7e5ff2682880f8b0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\1376ded9-93fc-4a28-a3b4-1ce580cee20d

                              Filesize

                              982B

                              MD5

                              4ef186a0417948f12f7e4eb884c09b72

                              SHA1

                              e9ee8c353b44d1cdca8685ba00339b8fd0911920

                              SHA256

                              ade8a073bbb236eaf85624a3a47eeb38013928820c117aa75626231d5be32c9b

                              SHA512

                              28b3219e78a12d041899fb0bfcff033baf2d169b43f50f8201aa881c1a51ea0d84bb79315f72ba6997c49933bc4916a10679e1dd7a3c90bd06e5908c326cfb6b

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\91ea4980-618b-4da2-9725-a299f2323620

                              Filesize

                              671B

                              MD5

                              f061034734f647668c057e8b5c3345b1

                              SHA1

                              d5bb856122d221283675da1da0b839738c7e86df

                              SHA256

                              b4364f8a5e79f5fade311895944fe4dea1a735db63c4c64d10d8f676d6b198ac

                              SHA512

                              efa246f49f26f211f98260d99c4500523bdc5d2cbe4654286ae4e8089e5dfe94dc77d339c8daf552d911d9eb69c91ebcfc1118132adcdd164e2f562c64897ea9

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\c40cac5a-0db1-448b-bb94-1d628879f085

                              Filesize

                              28KB

                              MD5

                              d3f9e6ba36a4e3cd459951fda9e6b353

                              SHA1

                              6dbda9cc5e7ecf98cfde0354e2c57b8a471df0ba

                              SHA256

                              617dc160b6283e8b26257c6285f20e12f95ce2acc8d32fb0587ed08864c788ea

                              SHA512

                              a52630d05b140719510a1d5adb4186759a988fb77c0f2f24de58432629bb32198adee64fcdc00194da82528b37d847fad2c09c997fbb812856a4ff85e3541def

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              cb625cba421d6277f5f109d0692f0f26

                              SHA1

                              4e765c8f80dc273c2c189842ca1b6317eb3de225

                              SHA256

                              288d4ac1bac9eacf28d22255520d5269374b31e257fda093e2e5d8cb34690282

                              SHA512

                              c802e58a2049b0e01ced6ad7b1932823e685861eee1bddae2486a807030d3534bbc3204522f12c115c6e70c06d00e9a8e0b3f2bedd93a165852a867a7ca9e0fb

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                              Filesize

                              16KB

                              MD5

                              a38c2c2658046f0191a8dcfa6801e7db

                              SHA1

                              53db966566fb9418d136148205185ce71c338b15

                              SHA256

                              aea35261ad6e1fc03d4273a1c0efc0246300e258faef4a11f4cf89b96fd61533

                              SHA512

                              f65be8792053392a4694226f5423c5b01fe7ac9f0908e7805ce11d2e0538c2fcf3fe5f64b6ae9e17090daaec1e94587b6486323d59922a75a2a0881501f1a450

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                              Filesize

                              12KB

                              MD5

                              d7977612b347099b1aee855cfbc7203c

                              SHA1

                              09757deb6fcd0456c693cd70875193b3f488750b

                              SHA256

                              17edf084b26ba05e930209a467b275b671a61fe8d489b1d2541f63f9c9e010a1

                              SHA512

                              e642f87c8f478f811ec02e6104bbb380b892ef48fa771ce6fd10690e65d571a89cd353fd3dbc1c80abd7055fe82420b5e0a32f6081ae88f721d327ebd1c64686

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              72af673fe9786ac699fda70846f7c26c

                              SHA1

                              63b3b1f30fa5d2f4b0ba4538dd492e72944aa94f

                              SHA256

                              a7d730d0638adecb0f2086f97005157ef4fd29893f437f36cc3d191411c5a80e

                              SHA512

                              9f26d54a2f1c5bd5ada749a00cf22a1e20adf9ee60bf0b4517dfec451afd3249b455bd2b7287f8e42120c99242cd8c0d2f1448db6f8591680c9bc763de87b3e8

                            • \??\pipe\crashpad_5752_OKIHCFKFEQUQWBIE

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/384-3-0x0000000000580000-0x0000000000A20000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/384-2-0x0000000000581000-0x00000000005AF000-memory.dmp

                              Filesize

                              184KB

                            • memory/384-1-0x0000000077804000-0x0000000077806000-memory.dmp

                              Filesize

                              8KB

                            • memory/384-0-0x0000000000580000-0x0000000000A20000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/384-17-0x0000000000580000-0x0000000000A20000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/384-4-0x0000000000580000-0x0000000000A20000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1040-95-0x00000000004E0000-0x000000000098D000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1040-57-0x00000000004E0000-0x000000000098D000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1040-60-0x00000000004E0000-0x000000000098D000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1040-37-0x00000000004E0000-0x000000000098D000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1040-40-0x00000000004E0000-0x000000000098D000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1040-39-0x00000000004E1000-0x0000000000507000-memory.dmp

                              Filesize

                              152KB

                            • memory/1040-59-0x00000000004E0000-0x000000000098D000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2448-100-0x0000000000F50000-0x00000000013FE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2448-76-0x0000000000F50000-0x00000000013FE000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3232-1223-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-3504-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-3535-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-3532-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-3529-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-3523-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-531-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-511-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-3517-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-18-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-3496-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-19-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-119-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-20-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-21-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-38-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-3232-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-41-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3232-77-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4372-3452-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-3518-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-3505-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-2415-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-96-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-702-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-1278-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/4372-97-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-488-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-518-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-58-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4372-3497-0x0000000000C40000-0x00000000017E5000-memory.dmp

                              Filesize

                              11.6MB

                            • memory/4744-99-0x0000000000B00000-0x000000000119B000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/4744-93-0x0000000000B00000-0x000000000119B000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/5208-520-0x00000000002C0000-0x0000000000576000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5208-499-0x00000000002C0000-0x0000000000576000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5208-498-0x00000000002C0000-0x0000000000576000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5208-523-0x00000000002C0000-0x0000000000576000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5208-489-0x00000000002C0000-0x0000000000576000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5312-3526-0x0000000000F80000-0x0000000000F92000-memory.dmp

                              Filesize

                              72KB

                            • memory/5576-3519-0x0000000000F80000-0x0000000000F92000-memory.dmp

                              Filesize

                              72KB

                            • memory/5576-3520-0x0000000073230000-0x0000000073364000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/5612-530-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5612-525-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5712-3522-0x0000000000100000-0x00000000005A0000-memory.dmp

                              Filesize

                              4.6MB