Analysis

  • max time kernel
    112s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 22:45

General

  • Target

    099744b9bcea8baa80000eb185ff004f5e9dfd2abff28d50a5959858d90e8adeN.exe

  • Size

    3.1MB

  • MD5

    035d4f0c02471d8611df2f1749ce4ed0

  • SHA1

    95604864ead15d71306fb081d7b5dc5652999653

  • SHA256

    099744b9bcea8baa80000eb185ff004f5e9dfd2abff28d50a5959858d90e8ade

  • SHA512

    125651e8e9b0c3527e3e59672f57c5b266a6ecbcfee682a372c541339944787564305abeba4f805213105c9416c37fbc5b54a6afbac98ec6908bbb40292d997e

  • SSDEEP

    49152:F1uPRkNVR57XB1qkc/KfmC+GaOVWg1yl+KjOEZD:mPYVR57B1qksBC+GaOVlk+Kym

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 48 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1148
      • C:\Users\Admin\AppData\Local\Temp\099744b9bcea8baa80000eb185ff004f5e9dfd2abff28d50a5959858d90e8adeN.exe
        "C:\Users\Admin\AppData\Local\Temp\099744b9bcea8baa80000eb185ff004f5e9dfd2abff28d50a5959858d90e8adeN.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2740
          • C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe
            "C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1716
          • C:\Users\Admin\AppData\Local\Temp\1008496001\rh.exe
            "C:\Users\Admin\AppData\Local\Temp\1008496001\rh.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2852
          • C:\Users\Admin\AppData\Local\Temp\1008541001\b2ca02c921.exe
            "C:\Users\Admin\AppData\Local\Temp\1008541001\b2ca02c921.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1864
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
              5⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:1780
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4cf9758,0x7fef4cf9768,0x7fef4cf9778
                6⤵
                  PID:2932
                • C:\Windows\system32\ctfmon.exe
                  ctfmon.exe
                  6⤵
                    PID:1624
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1124 --field-trial-handle=1196,i,10768612505671878716,12056898877542665445,131072 /prefetch:2
                    6⤵
                      PID:2964
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1196,i,10768612505671878716,12056898877542665445,131072 /prefetch:8
                      6⤵
                        PID:2960
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1196,i,10768612505671878716,12056898877542665445,131072 /prefetch:8
                        6⤵
                          PID:1936
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2232 --field-trial-handle=1196,i,10768612505671878716,12056898877542665445,131072 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:3216
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2240 --field-trial-handle=1196,i,10768612505671878716,12056898877542665445,131072 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:3244
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1364 --field-trial-handle=1196,i,10768612505671878716,12056898877542665445,131072 /prefetch:2
                          6⤵
                            PID:3144
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3328 --field-trial-handle=1196,i,10768612505671878716,12056898877542665445,131072 /prefetch:1
                            6⤵
                            • Uses browser remote debugging
                            PID:3324
                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                          "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:3756
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Scheduled Task/Job: Scheduled Task
                          PID:3380
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 956
                          5⤵
                          • Loads dropped DLL
                          • Program crash
                          PID:3244
                      • C:\Users\Admin\AppData\Local\Temp\1008542001\bcfa0a7ada.exe
                        "C:\Users\Admin\AppData\Local\Temp\1008542001\bcfa0a7ada.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Modifies system certificate store
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1480
                      • C:\Users\Admin\AppData\Local\Temp\1008543001\ae2d886b87.exe
                        "C:\Users\Admin\AppData\Local\Temp\1008543001\ae2d886b87.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1624
                      • C:\Users\Admin\AppData\Local\Temp\1008544001\74dc671d89.exe
                        "C:\Users\Admin\AppData\Local\Temp\1008544001\74dc671d89.exe"
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:532
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:388
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:572
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1352
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1936
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2076
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:640
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                            6⤵
                            • Checks processor information in registry
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:2636
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2636.0.2114502609\2108267504" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1224 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e1b4e32-0820-4bcb-9c9d-516ec7b6bb2b} 2636 "\\.\pipe\gecko-crash-server-pipe.2636" 1312 120b7958 gpu
                              7⤵
                                PID:1976
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2636.1.656607904\1171151886" -parentBuildID 20221007134813 -prefsHandle 1500 -prefMapHandle 1496 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {21c3c758-71bf-458e-a78c-670c5ed021f2} 2636 "\\.\pipe\gecko-crash-server-pipe.2636" 1512 f71b58 socket
                                7⤵
                                  PID:876
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2636.2.1239792124\1604564593" -childID 1 -isForBrowser -prefsHandle 1744 -prefMapHandle 1808 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c77e0d4e-2a48-4e0f-bd47-4e0b20d84200} 2636 "\\.\pipe\gecko-crash-server-pipe.2636" 1696 1205d358 tab
                                  7⤵
                                    PID:2748
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2636.3.414095624\1057957218" -childID 2 -isForBrowser -prefsHandle 2728 -prefMapHandle 2724 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b91f4fd2-d7ab-45d9-b251-0db8547fbf91} 2636 "\\.\pipe\gecko-crash-server-pipe.2636" 2812 1bf43458 tab
                                    7⤵
                                      PID:1704
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2636.4.409753769\503955632" -childID 3 -isForBrowser -prefsHandle 3664 -prefMapHandle 3688 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9ba1e2f-6baa-47c4-99bf-456f750148bb} 2636 "\\.\pipe\gecko-crash-server-pipe.2636" 3696 1ee88058 tab
                                      7⤵
                                        PID:3196
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2636.5.1646709905\1615347043" -childID 4 -isForBrowser -prefsHandle 3804 -prefMapHandle 3808 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3aab723-63d6-4e4c-8015-0678ee313d67} 2636 "\\.\pipe\gecko-crash-server-pipe.2636" 3792 1ee86b58 tab
                                        7⤵
                                          PID:3204
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2636.6.98098085\1728108203" -childID 5 -isForBrowser -prefsHandle 3968 -prefMapHandle 3972 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {630b3049-f17d-4182-ac09-30f95cc06853} 2636 "\\.\pipe\gecko-crash-server-pipe.2636" 3956 1ee87d58 tab
                                          7⤵
                                            PID:3236
                                    • C:\Users\Admin\AppData\Local\Temp\1008545001\004b7573ee.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1008545001\004b7573ee.exe"
                                      4⤵
                                      • Modifies Windows Defender Real-time Protection settings
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Windows security modification
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3876
                                • C:\Windows\SysWOW64\dialer.exe
                                  "C:\Windows\system32\dialer.exe"
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2952
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:3540
                                • C:\Windows\system32\taskeng.exe
                                  taskeng.exe {7735EEAC-DE1C-4AD4-8DA1-972B73F5DB74} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]
                                  1⤵
                                    PID:3876
                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                      C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1716

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp

                                    Filesize

                                    27KB

                                    MD5

                                    69a789c41931c5740641762d4363284b

                                    SHA1

                                    4b66e383f4eef64f646eb09ae1f3c2299ff5b971

                                    SHA256

                                    aa7017da39522d733fb2296c84f087e56e018ca2be15db74ea62fca13a8311b4

                                    SHA512

                                    b4e7e8f2e5d0c5518b0f1649ba3dffaac939d9a037fbcd191d6ee0d16bba9a4690a917a03e2971cd551826e42a6da80f112a01c39b7de2ab2948c0b32a962bcb

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                    Filesize

                                    13KB

                                    MD5

                                    f99b4984bd93547ff4ab09d35b9ed6d5

                                    SHA1

                                    73bf4d313cb094bb6ead04460da9547106794007

                                    SHA256

                                    402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                    SHA512

                                    cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                  • C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe

                                    Filesize

                                    649KB

                                    MD5

                                    e7aa83909ace3906ec75144cc33e024c

                                    SHA1

                                    333ee9d7f4c683d8e0ed05bdadfbd2baade379e3

                                    SHA256

                                    24443cd457177eeed9c584e5d5ad194303fd94269fdb0d72e0db598215a5c826

                                    SHA512

                                    508fd7984ea8b9d8c8b2cd3c7c3587941a6ee4627c7cf54fe56db7db75dbff0abdaf0db1b0c46876dc6ad0cc21735bd7a2f0351d5edeb735b2de796beef2ea72

                                  • C:\Users\Admin\AppData\Local\Temp\1008496001\rh.exe

                                    Filesize

                                    1.9MB

                                    MD5

                                    4cecb04d97630cc2d5cce80368b87fdd

                                    SHA1

                                    4f693736497e06c820b91597af84c6fece13408b

                                    SHA256

                                    51698570a9c637ec0c9bc2b3ca6acb7edf3d7804c49b8eed33e82573950877dd

                                    SHA512

                                    acdf93d12791a6a11b307fbbdc6df2b27a6e8de6b8cc015c4892304d4653e79ac58351600b53c7ea78d285d69df8e8f2e270cf9a168b187d372a3de17e84ec66

                                  • C:\Users\Admin\AppData\Local\Temp\1008541001\b2ca02c921.exe

                                    Filesize

                                    4.2MB

                                    MD5

                                    e4ce436577c61894061cb66d79ff104c

                                    SHA1

                                    f9fefdd313f0418ddf9d143bf66566c2932cc0b5

                                    SHA256

                                    f9445c47bc1b7580e4a81cda77fe412ffad705411ab1cc28d164250d275a3017

                                    SHA512

                                    6d3ead9324b8061e32f1e4dc133e6a1e129d24cd17d147595fe8aeb445c462b39a696edb5c4fa005d4fb86113b7183f37103b0e10648490ed87302fc423fb222

                                  • C:\Users\Admin\AppData\Local\Temp\1008542001\bcfa0a7ada.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    ace99b08916d1db23e510939aa97ab49

                                    SHA1

                                    3891ed604b6265e288bb1cfa5f1c952d12e15bb6

                                    SHA256

                                    8682c013ec1c703d754770792b7229d40ab863d7e5c2f2e953be152b57ad138c

                                    SHA512

                                    cca1590d65e0d32ef3c2acc5159436140cef2ab48ad7bc827176daeb503af1343d50d0fc1e946add3f9c5a98c4362284fdea42fa5616967bf49355327037c619

                                  • C:\Users\Admin\AppData\Local\Temp\1008543001\ae2d886b87.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    6fe3130fbf57b8dfe19158188df1e915

                                    SHA1

                                    ff0e2328c167f39bab919190099086312150ff31

                                    SHA256

                                    d31217975514e9ecb073887fad050b7455c43a746a5ee3273368f48ba106d56f

                                    SHA512

                                    bbca47bf611131d0041ebd05f1758d524bbe568b28a09514afa4402c53ad009f08011f79092e8d6116895e3165bf9e584f29926bed725e3e46048dc1be44ebc0

                                  • C:\Users\Admin\AppData\Local\Temp\1008544001\74dc671d89.exe

                                    Filesize

                                    901KB

                                    MD5

                                    4c4eb739fcbfa409e50878b57d82c424

                                    SHA1

                                    3caa458a9d00da3dcedf459d45ca927348e3f8bd

                                    SHA256

                                    452c647c3a33b28a82330b450c78cf0e18d862a2c7aa756e730ba4a9859d44a3

                                    SHA512

                                    68f9216799874f0ebe61253448d26e5c5b26b67ba13db096b7f8e713d26b87a386aa6e9c0111dd07edd7bab33e86ba55f296eb8d532a691baab077a3be568dcb

                                  • C:\Users\Admin\AppData\Local\Temp\1008545001\004b7573ee.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    5d3609d2ec83d15d87b45ca4c6333659

                                    SHA1

                                    d4fcc48c2f86e794bab06294a70b30133eda409d

                                    SHA256

                                    01d17f2ada1b93d1d5af1aa0b16af5eb328d4bdb68ddb137167fe26a7ee83c2b

                                    SHA512

                                    423cf45f27f3ee3976694fab7aab03f81f76c61c52c468f555edb1660a260e8d63099135d73aa6f784798dab6af5de2b5796861c56bcfa592c48348ad2cf2753

                                  • C:\Users\Admin\AppData\Local\Temp\Cab167F.tmp

                                    Filesize

                                    70KB

                                    MD5

                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                    SHA1

                                    1723be06719828dda65ad804298d0431f6aff976

                                    SHA256

                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                    SHA512

                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                  • C:\Users\Admin\AppData\Local\Temp\Tar16A1.tmp

                                    Filesize

                                    181KB

                                    MD5

                                    4ea6026cf93ec6338144661bf1202cd1

                                    SHA1

                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                    SHA256

                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                    SHA512

                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                    Filesize

                                    3.1MB

                                    MD5

                                    035d4f0c02471d8611df2f1749ce4ed0

                                    SHA1

                                    95604864ead15d71306fb081d7b5dc5652999653

                                    SHA256

                                    099744b9bcea8baa80000eb185ff004f5e9dfd2abff28d50a5959858d90e8ade

                                    SHA512

                                    125651e8e9b0c3527e3e59672f57c5b266a6ecbcfee682a372c541339944787564305abeba4f805213105c9416c37fbc5b54a6afbac98ec6908bbb40292d997e

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    442KB

                                    MD5

                                    85430baed3398695717b0263807cf97c

                                    SHA1

                                    fffbee923cea216f50fce5d54219a188a5100f41

                                    SHA256

                                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                    SHA512

                                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    8.0MB

                                    MD5

                                    a01c5ecd6108350ae23d2cddf0e77c17

                                    SHA1

                                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                    SHA256

                                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                    SHA512

                                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    2KB

                                    MD5

                                    369ecdb37915db87f53f989bf4d29e96

                                    SHA1

                                    bbffec2bb12d3ae543eea9db6b9f8ca3487c0f36

                                    SHA256

                                    7871f938ebd5f41661ef518fa00154625f1a3a6e505c7ccbdfbd2a771900e17e

                                    SHA512

                                    99cb8e86eabe1e771ca925630420547b0f964cb0b4edf6f7caac0756a6cb114eaddceb2122bec44f0d2aec532416bfea0ff8b437b92b5ad282923ccb0d0856da

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\39fc3924-80db-4785-bbec-75fa57b1069a

                                    Filesize

                                    11KB

                                    MD5

                                    bfb56e492ce63557dd40248e6f73873a

                                    SHA1

                                    ed9414696cbcc166eb6e7f5eb53b3699a613c534

                                    SHA256

                                    35893ad7ebc976da4dec1b28949adf048865daf366475dfac5b6db5a7b190851

                                    SHA512

                                    41c717e98754bc7170afaad888d7cea8705c11c55bd37292379b80bb5f63bc1d10f898736d6ba20b8e620533c2953dd302074a653c4e8df10ec731f91fdc5b5e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\6a9ec178-6b3c-43bc-8fcb-7ecd025e7c94

                                    Filesize

                                    745B

                                    MD5

                                    9855da1fb31630a85a6f528bb0d9d45e

                                    SHA1

                                    e9998ab6c3f25136715be42697d291e22e45b845

                                    SHA256

                                    198762691f703d96d9495c748399a0b76c8e09f46c25ef3030dadb3f96ed91f4

                                    SHA512

                                    efc1f75abd0c169a706de6d149907dbc4e145e5d797712f69633c3a5c456c9247737b6b833d1127e8119ec0ec6dea1e997fbcdb8ed002087be2c2b2b6bd26f81

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                    Filesize

                                    997KB

                                    MD5

                                    fe3355639648c417e8307c6d051e3e37

                                    SHA1

                                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                    SHA256

                                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                    SHA512

                                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    3d33cdc0b3d281e67dd52e14435dd04f

                                    SHA1

                                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                    SHA256

                                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                    SHA512

                                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                    Filesize

                                    479B

                                    MD5

                                    49ddb419d96dceb9069018535fb2e2fc

                                    SHA1

                                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                    SHA256

                                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                    SHA512

                                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    8be33af717bb1b67fbd61c3f4b807e9e

                                    SHA1

                                    7cf17656d174d951957ff36810e874a134dd49e0

                                    SHA256

                                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                    SHA512

                                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                    Filesize

                                    11.8MB

                                    MD5

                                    33bf7b0439480effb9fb212efce87b13

                                    SHA1

                                    cee50f2745edc6dc291887b6075ca64d716f495a

                                    SHA256

                                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                    SHA512

                                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                    Filesize

                                    1KB

                                    MD5

                                    688bed3676d2104e7f17ae1cd2c59404

                                    SHA1

                                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                    SHA256

                                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                    SHA512

                                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                    Filesize

                                    1KB

                                    MD5

                                    937326fead5fd401f6cca9118bd9ade9

                                    SHA1

                                    4526a57d4ae14ed29b37632c72aef3c408189d91

                                    SHA256

                                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                    SHA512

                                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                    Filesize

                                    7KB

                                    MD5

                                    cb72e491c17b9bc0d03f7dba1dc5fe0a

                                    SHA1

                                    477bbbadb7f90612e46b291f543908b7e894e0af

                                    SHA256

                                    99de00eebb7b468c795e843c1af2a1d5f6dc6afd0c675001ca872e0f77749fe4

                                    SHA512

                                    e7acb59bd2ff0320a39d918efacd64c37944078769ee429636d350b65f284ca3862cffea9ffba14de6a74adbf513a676957861cc101a5d5548080cc5a97f17d0

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                    Filesize

                                    6KB

                                    MD5

                                    c759424d695b8ab8633c467c1183c59b

                                    SHA1

                                    752c6e59bddd3a39df1378a185447a0ee7a9f118

                                    SHA256

                                    83e0e2d237a169a50eed5dc6d87c71c0d8a82c4981426202994e897734760405

                                    SHA512

                                    52f40a97d6f5e5bb112696d87451d55a41c25e2476f9747fd1741dd4109c3d7f3c1a6b28ef51617977876ae4e9c0cbed6c8accbe09ce24fe2a0a84051b18b2f2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                    Filesize

                                    6KB

                                    MD5

                                    50a77c38ea5d15fa78ceb77f8bb2148f

                                    SHA1

                                    ebb59a69f62aeb1559e881410170b8e7b56e6b80

                                    SHA256

                                    34d5a40cc505948ac02b18a68752ab91f056453a64d5c2f568883fdebc21c07c

                                    SHA512

                                    40280d479532f67d37cd8918bd4714717b0ce2f8fa11c000ca08f60deb18cd124bf841dd6f491f1ced4d87b80cc064cb4529f905ec46f5bc25c80eaddb01db8e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs.js

                                    Filesize

                                    6KB

                                    MD5

                                    4b32c424008b405c44de1ba18b27b762

                                    SHA1

                                    cd50a6fd062cf1c032db9fd68615e07dac2fbc55

                                    SHA256

                                    e9e7234490e985c8cea9bce7d93438ab6a050eade17eb78cd7672fd686a48e9c

                                    SHA512

                                    54843328b997dd921dfddcdf9c9e895574cd469f6be7558c42f47439968a3afc798b73dcb7f3079d2ad61520a5695a186574b87f5243346aab25da296417e0ec

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4

                                    Filesize

                                    4KB

                                    MD5

                                    1d57c4c81bff220ae5b8ca4fb4694ca8

                                    SHA1

                                    88a499da51aefa34679176f5a15598295fbcc7be

                                    SHA256

                                    e8b28a4aeb4f46594fac2f26cea6a185b89866f0e313e6dd44b8d67e3a1eef11

                                    SHA512

                                    45bbecfed9d811cf1cc356e1fbf0c7f51afa6624b25738c3b17843f5c1e292a642ea03546d397f11cc8246c3cee7baa00ca563c0b9da4a1c8f902e2007b24e28

                                  • \Users\Admin\AppData\Roaming\gdi32.dll

                                    Filesize

                                    401KB

                                    MD5

                                    3535fcd3063a2965f1dd8f9b65ca8355

                                    SHA1

                                    1f5c89caf911a08415d55ce1687101b65871b122

                                    SHA256

                                    086057602eec63ed064bd97c1643b20c727aa4a557d16bd26a763716414620fe

                                    SHA512

                                    9b623500ffbe25d6dc08c3c90aeb8c123e9fc2841f0962b6fe57ca1d2ab44fb1062352e1d5ab1d506b156c0b25aaf96ca6267a36fd064c97c12df965bcd66929

                                  • memory/1480-179-0x0000000000C10000-0x00000000010B4000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/1480-113-0x0000000000C10000-0x00000000010B4000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/1624-141-0x0000000001370000-0x0000000001A0B000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/1624-142-0x0000000001370000-0x0000000001A0B000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/1716-579-0x00000000003B0000-0x00000000003C2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/1716-39-0x00000000001D0000-0x000000000027C000-memory.dmp

                                    Filesize

                                    688KB

                                  • memory/1716-40-0x0000000001D90000-0x0000000001D96000-memory.dmp

                                    Filesize

                                    24KB

                                  • memory/1864-134-0x00000000010D0000-0x0000000001D22000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/1864-540-0x00000000010D0000-0x0000000001D22000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/1864-177-0x00000000010D0000-0x0000000001D22000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/1864-425-0x00000000010D0000-0x0000000001D22000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/1864-97-0x00000000010D0000-0x0000000001D22000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/1864-490-0x00000000010D0000-0x0000000001D22000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/1864-442-0x00000000010D0000-0x0000000001D22000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/1864-115-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                    Filesize

                                    10.4MB

                                  • memory/2396-1-0x0000000077190000-0x0000000077192000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2396-16-0x0000000006C20000-0x0000000006F31000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2396-5-0x0000000000F00000-0x0000000001211000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2396-0-0x0000000000F00000-0x0000000001211000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2396-2-0x0000000000F01000-0x0000000000F69000-memory.dmp

                                    Filesize

                                    416KB

                                  • memory/2396-3-0x0000000000F00000-0x0000000001211000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2396-15-0x0000000000F00000-0x0000000001211000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2396-9-0x0000000000F00000-0x0000000001211000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2396-18-0x0000000000F01000-0x0000000000F69000-memory.dmp

                                    Filesize

                                    416KB

                                  • memory/2740-435-0x00000000065C0000-0x0000000006872000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2740-45-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-178-0x0000000006BE0000-0x0000000007084000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2740-140-0x0000000006BE0000-0x000000000727B000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/2740-125-0x0000000006BE0000-0x0000000007832000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/2740-124-0x0000000006BE0000-0x0000000007832000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/2740-112-0x0000000006BE0000-0x0000000007084000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2740-98-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-94-0x0000000006BE0000-0x0000000007832000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/2740-96-0x0000000006BE0000-0x0000000007832000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/2740-387-0x0000000006BE0000-0x000000000727B000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/2740-95-0x0000000006BE0000-0x000000000709E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2740-19-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-575-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-572-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-417-0x00000000065C0000-0x0000000006872000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2740-563-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-556-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-553-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-426-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-20-0x0000000001371000-0x00000000013D9000-memory.dmp

                                    Filesize

                                    416KB

                                  • memory/2740-21-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-23-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-444-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-24-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-180-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-47-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-46-0x0000000001371000-0x00000000013D9000-memory.dmp

                                    Filesize

                                    416KB

                                  • memory/2740-62-0x0000000006BE0000-0x000000000709E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2740-48-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2740-491-0x0000000001370000-0x0000000001681000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2852-74-0x00000000008B0000-0x0000000000D6E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2852-64-0x0000000004B30000-0x0000000004F30000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/2852-65-0x0000000004B30000-0x0000000004F30000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/2852-66-0x0000000076FA0000-0x0000000077149000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/2852-68-0x0000000076920000-0x0000000076967000-memory.dmp

                                    Filesize

                                    284KB

                                  • memory/2852-63-0x00000000008B0000-0x0000000000D6E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2952-70-0x0000000000080000-0x000000000008A000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/2952-75-0x0000000076FA0000-0x0000000077149000-memory.dmp

                                    Filesize

                                    1.7MB

                                  • memory/2952-77-0x0000000076920000-0x0000000076967000-memory.dmp

                                    Filesize

                                    284KB

                                  • memory/2952-73-0x00000000007F0000-0x0000000000BF0000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/3756-555-0x00000000741B0000-0x00000000742E4000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/3756-554-0x00000000003B0000-0x00000000003C2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/3876-441-0x00000000001C0000-0x0000000000472000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/3876-419-0x00000000001C0000-0x0000000000472000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/3876-420-0x00000000001C0000-0x0000000000472000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/3876-418-0x00000000001C0000-0x0000000000472000-memory.dmp

                                    Filesize

                                    2.7MB