Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 03:10

General

  • Target

    edec375a0ef3ce9e3067aa661e9e32fee7cba13ff4f3c7ab69d6db8d7b22b03d.exe

  • Size

    1.8MB

  • MD5

    9ddbac8aaba1c5bb2f9a22717a60a6ba

  • SHA1

    16712810fcf1bb9c7f1940af8e2e59b92f4a7b65

  • SHA256

    edec375a0ef3ce9e3067aa661e9e32fee7cba13ff4f3c7ab69d6db8d7b22b03d

  • SHA512

    05d112dad0d496f825ed88c18d7c196432994f5ccca9f6f1e098d6376d56c1aa98d8c47e9542acfe2a53672802e89e68257f607b843e4ebdbd38cd44f1ddbddd

  • SSDEEP

    49152://TTxdTbrxgYihAr5xkWqG8E/N3SEry5RUuzen3lBsVL9t:/7TxZb0qrd9ucB8

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\edec375a0ef3ce9e3067aa661e9e32fee7cba13ff4f3c7ab69d6db8d7b22b03d.exe
    "C:\Users\Admin\AppData\Local\Temp\edec375a0ef3ce9e3067aa661e9e32fee7cba13ff4f3c7ab69d6db8d7b22b03d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Users\Admin\AppData\Local\Temp\1008326001\1ff61592af.exe
        "C:\Users\Admin\AppData\Local\Temp\1008326001\1ff61592af.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3864
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:4488
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff869ecc40,0x7fff869ecc4c,0x7fff869ecc58
            5⤵
              PID:5700
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1996,i,12380494188224318157,4326690971977381531,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1992 /prefetch:2
              5⤵
                PID:4824
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1884,i,12380494188224318157,4326690971977381531,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2244 /prefetch:3
                5⤵
                  PID:5908
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2284,i,12380494188224318157,4326690971977381531,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2508 /prefetch:8
                  5⤵
                    PID:5764
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,12380494188224318157,4326690971977381531,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5776
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,12380494188224318157,4326690971977381531,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:6008
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4272,i,12380494188224318157,4326690971977381531,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4280 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4056
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5652
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2588
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 1296
                  4⤵
                  • Program crash
                  PID:1696
              • C:\Users\Admin\AppData\Local\Temp\1008335001\9b19f43821.exe
                "C:\Users\Admin\AppData\Local\Temp\1008335001\9b19f43821.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2192
              • C:\Users\Admin\AppData\Local\Temp\1008336001\4b290dfeb7.exe
                "C:\Users\Admin\AppData\Local\Temp\1008336001\4b290dfeb7.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • System Location Discovery: System Language Discovery
                PID:244
              • C:\Users\Admin\AppData\Local\Temp\1008337001\8b1f70fd24.exe
                "C:\Users\Admin\AppData\Local\Temp\1008337001\8b1f70fd24.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3740
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:868
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2396
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1356
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2096
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:364
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:752
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1988
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2036 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1944 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ffda171-3424-4059-92e7-1f679a75983f} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" gpu
                      6⤵
                        PID:64
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd8e514b-75ad-4970-8cb2-e128b97ebd92} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" socket
                        6⤵
                          PID:1928
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2728 -childID 1 -isForBrowser -prefsHandle 1524 -prefMapHandle 1040 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {554d27c2-2774-440b-a37a-67e2227bc0e4} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" tab
                          6⤵
                            PID:2140
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3920 -childID 2 -isForBrowser -prefsHandle 3912 -prefMapHandle 3908 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {872c8b84-6043-439a-815d-a3fc5f4aa92b} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" tab
                            6⤵
                              PID:4968
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4636 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4748 -prefMapHandle 4744 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {97df7e77-b9fe-477f-8ae7-f4daede1d20c} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" utility
                              6⤵
                              • Checks processor information in registry
                              PID:2120
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -childID 3 -isForBrowser -prefsHandle 5104 -prefMapHandle 5088 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c6836e7-3c05-474a-a017-b4dabfa25e47} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" tab
                              6⤵
                                PID:5752
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2816 -childID 4 -isForBrowser -prefsHandle 4904 -prefMapHandle 4900 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88cf77c6-1b35-4bd5-bead-159bdba63e3f} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" tab
                                6⤵
                                  PID:5804
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5388 -childID 5 -isForBrowser -prefsHandle 5500 -prefMapHandle 5504 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c34ac823-fc34-45ee-9707-6fa2e66cb14e} 1988 "\\.\pipe\gecko-crash-server-pipe.1988" tab
                                  6⤵
                                    PID:5836
                            • C:\Users\Admin\AppData\Local\Temp\1008338001\c8ea3471ba.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008338001\c8ea3471ba.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:920
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3404
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:2280
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3308
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3864 -ip 3864
                            1⤵
                              PID:1464
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5760
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:6044

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                              Filesize

                              28KB

                              MD5

                              e08e05b0a1ad1e9c875b08ae559a5bd2

                              SHA1

                              31b0c9ed10aede99e40a222480e08e0b2cfd4ea3

                              SHA256

                              dc0ecbaa666be62a16191ea494270986b757fbc4af9d376c9a8e014c51cce008

                              SHA512

                              cfbbf3da22ba8327d914c26eabcee0819ac6549ca34063b711287983c31f930cf8d51f5e2a733f8af9abaae190de7b88ea24880a224847d51152613c2c94745e

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              63e1a39c4eaca8f8ac6299340fdbd12e

                              SHA1

                              82fe044fb2791726dcc75dc5f6c03e20b5fd7ccc

                              SHA256

                              027ba6c1357dda60cf4c8c54ee9050b22d0ea045e927b5b983da71a9e721cde5

                              SHA512

                              572e739323fc0533b319de53bc76a26614a3e87260804d52a6cb390eacf422a22996c125fc8cb1ab7497e20c0704c968c4b469af4e8dc14ad79501b8baa34136

                            • C:\Users\Admin\AppData\Local\Temp\1008326001\1ff61592af.exe

                              Filesize

                              4.2MB

                              MD5

                              d0c3d4568b6684933fd3bb8302cf9438

                              SHA1

                              8009636db9d31f53142794c07689ac3e25a2bd9c

                              SHA256

                              c4abb786f92d0ba4d99ef315bf29295b80fb292007de373891705d28aa10be97

                              SHA512

                              621d0f9767cfea0457fe11c0aee0493183e6743e649389c69fdc87df8456619f151de6f7974a460e0edf1badd6c1811ab27df6ccf15d455f073e9ef09a0ef6ff

                            • C:\Users\Admin\AppData\Local\Temp\1008335001\9b19f43821.exe

                              Filesize

                              1.8MB

                              MD5

                              3fd8fbf9d0d8926b7accf16c4926e8d5

                              SHA1

                              ee55c5ca14d44195cc01a8096a34d7a65f99e48f

                              SHA256

                              2b479995dd51e8fe91a803ad304efe336588ca5ef5cd43f87cecb04af9bd7358

                              SHA512

                              da0ecc60bb83d69bf71b7cb2fb3844369fecbcb21ef7eee98aea37f6dfe68899782c98eff90fab85338240c2b1c0ea6aacadb22c732bc5fe20a9589f600284d4

                            • C:\Users\Admin\AppData\Local\Temp\1008336001\4b290dfeb7.exe

                              Filesize

                              1.7MB

                              MD5

                              dfb6af33800aab569fd4dd7a73da61b5

                              SHA1

                              8d3e452a836ea93963fa01e4c74a4be70709cf2a

                              SHA256

                              20144301e57eefe989e898adb603a138cd92badd5c238236d21028f99ee99780

                              SHA512

                              9774a70182d8133e5241984aee29a55f673c447ad71507f8915c3e7b63fb2a2ee7fe47c2289e51501a2aaf17fa84a4e973c01e2a94701a725163b90cd43c1440

                            • C:\Users\Admin\AppData\Local\Temp\1008337001\8b1f70fd24.exe

                              Filesize

                              900KB

                              MD5

                              8eb4ec0df45ae7c7fba0f660615f7bf5

                              SHA1

                              d4442af8c569012800bbfdf22b9885cb1073c496

                              SHA256

                              e5fca9f7d4e548dcefb305cca3a69ead145c2917e56e2016099eeaba2117ff32

                              SHA512

                              ba9d7444295c9277c628447b8ac5d05c1993f12ada11af1c5583ef5ba7d6231048a2a984a6c74597010db61dc520065be6831df3bbf56622de90c4df9dbb860e

                            • C:\Users\Admin\AppData\Local\Temp\1008338001\c8ea3471ba.exe

                              Filesize

                              2.7MB

                              MD5

                              f415a54b4baeea41fbfcd1bc42be393a

                              SHA1

                              fb3a6737319bba6bad65963f37b2ddaaae91c7ae

                              SHA256

                              7174a7e1e24698f51fb1d56c57f187d2e3fd659eae980a8b335090db8c6f5683

                              SHA512

                              68172bc005ca512aad5868cea5659ecffcd2992d1185e7d5811ed95315a33d5fb12b87d203bd95fda7457e577dc1933d2b425a925f051d6e26fba9752f41c609

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              9ddbac8aaba1c5bb2f9a22717a60a6ba

                              SHA1

                              16712810fcf1bb9c7f1940af8e2e59b92f4a7b65

                              SHA256

                              edec375a0ef3ce9e3067aa661e9e32fee7cba13ff4f3c7ab69d6db8d7b22b03d

                              SHA512

                              05d112dad0d496f825ed88c18d7c196432994f5ccca9f6f1e098d6376d56c1aa98d8c47e9542acfe2a53672802e89e68257f607b843e4ebdbd38cd44f1ddbddd

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              81cee08a96abd9dd704ba6888f2cef26

                              SHA1

                              19541e85747b8dde8f325aaddd9b92fb107880a2

                              SHA256

                              4233e43e97bf60709b8ec357f41bd4c4945fa972304db675674b58f6ef99d840

                              SHA512

                              abb5c13cdb54eb37e0774d69125e712e7a2e29be1affc64455e2dab441f0736a81f11c9c04dbff35576ce5a196207dace4822349ee37fdaa855c2ecbfc6a1039

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              22KB

                              MD5

                              61538dc9b996fac3048a75905ee4a6d3

                              SHA1

                              52e618f9c03fa05af64e232535ca7a92ba318518

                              SHA256

                              72407ca2683dfcc0fc035cb98ee76716f0df008e87fb0311d00d8a5fed68f850

                              SHA512

                              0625dfb900854e66cb6c14dfbcabdc05af0e22c386eba2bf6c2d7edc1293cc92f0ed5d5eb2224c7b92372f1fd3da6a22297f3b5847a06b1d4324e95e662f3c6e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              23KB

                              MD5

                              6ebf8b8fdd4b1b0c083f886d887e4ebb

                              SHA1

                              ecbb698f4e93b7d9ebbcd778a9d45d4e24e16ae6

                              SHA256

                              6394d44dd060006e4a2d5f7cdad27bf310c1b4b545809441b2c53977099bb1ec

                              SHA512

                              72fc9fcc21499b28614847cbf592845c41130b4e7c5ae0419b5a89c4fb72a61b53021ee80002b7f6d9c7cc5726f46771476952b0ec732d587abd284f8e5b9114

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              25KB

                              MD5

                              f8df533384d11fabaee47e5b4883e503

                              SHA1

                              ae5a16d844348558fb89599c51be236fd8dc5ab3

                              SHA256

                              917a358de11f16b36b89f0706012b3c2dca9495cb4f7e538e7427af1b5148420

                              SHA512

                              ba7c8d2269e6545ef3deab254b019d171fdd4756464b3ff22ef5294cc155c7cb6825096d2b1a79aed1dbebbb9f6acab70d79dfb699425f427a259ea5f2b04c3c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              25KB

                              MD5

                              7301d6def60fa662071d84621e853cde

                              SHA1

                              a4e35580a544390c03097b0c20b2432e4990a848

                              SHA256

                              fd3d72073d3ded72c034b2a6a1c8e23a3788a6e714f1209ddc3d146617711a34

                              SHA512

                              1b017f04fc54c7580ba2ba919877dcaa6fe02df9ce7619705610591a5399daa26c9590b3ab744e89f1054d88ac73aba621e8a8651e7156dbe59f2675a0178415

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              21KB

                              MD5

                              68907a1651d68621fa7e1946b164bcdc

                              SHA1

                              a1eafa8c542e471d3817ca94f78d5f534a88f2cf

                              SHA256

                              0ccfa5f006e3877ec1fd4ec6a51ab766a0b0c0f315227ff799dcae6d0db2ac80

                              SHA512

                              20577cc2c14fbc04e4aa8cc06f0f90f425251466330b8ef134b33daaa88fcbea75781066fb364ef3355f6a984bbce3449e0830970975c695dca99e94fc2c45d2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\59b7e103-3755-458e-8b01-924d42e74b1a

                              Filesize

                              982B

                              MD5

                              fb48f8dcdaa262521da8965ce9c07832

                              SHA1

                              e526db8ca6f79fc706b0ce6b581960dc4ccb166b

                              SHA256

                              51d068e2376bbaba514bcd6380a9a7db9e1a4c3603d51b840623b8c6d46c6713

                              SHA512

                              b0b4faadc1ef63ea87af90ace4f557587a99db08f024cef1bb24f84d2b612a6110492c09f8a7c1fc3ae465e046219ed5754c259c8b12ee0c76f8a890abb03139

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\f6ddcbe1-cb56-4610-b0e7-52f937665a91

                              Filesize

                              659B

                              MD5

                              d13cf89676f3600b6b0019b2405913cc

                              SHA1

                              94c524595d9a778b235916ba22c7092ddbb9a8f2

                              SHA256

                              ff76d1ac0b06f8f2d91bf7754bc7aee0348d480e93cd70fa74bb385a4b9f6682

                              SHA512

                              fddbaaa6647ff452906569b049e73956f3723f23906f76af0696a76a33cfc1ffc48dc5b234501cf540d1d859805e9433e29cf3787f818e97e0b86e4f9cfd5d3f

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              b378e6026719636ae3b28f7611c9b119

                              SHA1

                              64c7f04f3cf7f4b88c5242305a9eb456aea2aba8

                              SHA256

                              9faafb5d8a5753d478d4b9d96c84841467c4d5b06e8672a62d60d2087e515e85

                              SHA512

                              6d1c551f24f7d646ae43aeb4f2075099b397a6d8305a3bbfd7689256e041beb5bb42b6ef5ff166e157f73c4aec090370ed59cca0807ced3b273a12b856f3783c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              25b040a26eba5eba1d112a6efb415f86

                              SHA1

                              af8216ac298c2cc75417b6cec060aa33f4d39ce1

                              SHA256

                              d9f347ec449c30c8725baacd1574a87b4a0c69e65b013b4430af5d54dfedb333

                              SHA512

                              0890a6e3004c4997ab65335c59bb2c9d2f0258f5d1c773d25c1c1511e0a87e816025f993c31e59727749d8c8e448d8d420fcbfd3157017f1b3be23348165f54e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              92b11622aef93627eab0ceb18591909d

                              SHA1

                              f03c0b1fdfc587eec4d1fe77fb64c5496761ac6a

                              SHA256

                              2d5d23ebd2d751f844e96a8dc995dac4aa4e5d84b3d1ddaba35faa353faf5876

                              SHA512

                              da0bc1fd59028a569a773fdc27def6aaaf3737d4d506d884e8b1cd4d704df84eeab35b2291c9a0dfac79b6081f2f109a17931fcb8fce37b350c8b6b818fb6b52

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              1dc9e61b19f6205eef9fd4ad086b0da3

                              SHA1

                              b40038af2fb5ef9aa058695331b7e924b653fa9e

                              SHA256

                              a618bf32b2032c50ac9dfb5ba1b28eabdbf3202808de751f55617a33cd7be8b3

                              SHA512

                              e3466087a4492cedb241b4e1c981c16fd86517f0847c6275b704fe37d3b6970d82ce4833ee08f1aa0a73251a1ad74711f4786ca6f31a6cf24f929eb541cdc13d

                            • \??\pipe\crashpad_4488_FOEFHTKKEDMGBHUY

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/244-76-0x0000000000E30000-0x00000000014D5000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/244-81-0x0000000000E30000-0x00000000014D5000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/920-485-0x0000000000690000-0x0000000000948000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/920-137-0x0000000000690000-0x0000000000948000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/920-482-0x0000000000690000-0x0000000000948000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/920-382-0x0000000000690000-0x0000000000948000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/920-384-0x0000000000690000-0x0000000000948000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/972-3983-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-487-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-4022-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-101-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-4013-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-4010-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-41-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-40-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-39-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-474-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-3955-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-1017-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-3878-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-4007-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-3999-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-37-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-21-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-19-0x00000000000D1000-0x00000000000FF000-memory.dmp

                              Filesize

                              184KB

                            • memory/972-20-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-4004-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/972-16-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2192-78-0x00000000002D0000-0x000000000076F000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2192-57-0x00000000002D0000-0x000000000076F000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3308-3981-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3308-3979-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3404-69-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3404-80-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3864-3993-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-4001-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-486-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-3945-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-462-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-82-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-3547-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-42-0x0000000000DC1000-0x0000000001039000-memory.dmp

                              Filesize

                              2.5MB

                            • memory/3864-68-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-3982-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-760-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3864-3797-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/3864-38-0x0000000000DC0000-0x0000000001A1A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3992-18-0x0000000000E70000-0x0000000001337000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3992-4-0x0000000000E70000-0x0000000001337000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3992-3-0x0000000000E70000-0x0000000001337000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3992-2-0x0000000000E71000-0x0000000000E9F000-memory.dmp

                              Filesize

                              184KB

                            • memory/3992-1-0x00000000777C4000-0x00000000777C6000-memory.dmp

                              Filesize

                              8KB

                            • memory/3992-0-0x0000000000E70000-0x0000000001337000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5652-4002-0x00000000000C0000-0x00000000000D2000-memory.dmp

                              Filesize

                              72KB

                            • memory/5652-4003-0x0000000073040000-0x0000000073174000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/5760-4016-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5760-4015-0x00000000000D0000-0x0000000000597000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/6044-4019-0x00000000000C0000-0x00000000000D2000-memory.dmp

                              Filesize

                              72KB