Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 04:28

General

  • Target

    e505b5677c74e854530748140ccb141e3c079134d0efca018bdfcc65b0b1c96c.exe

  • Size

    3.0MB

  • MD5

    e09b26a685e737e5c20c7b060c33b1e2

  • SHA1

    6a8f08e75926fa0a6947c630e3cd7bab40bf2ced

  • SHA256

    e505b5677c74e854530748140ccb141e3c079134d0efca018bdfcc65b0b1c96c

  • SHA512

    5ae7fef585f351041441247ecb8fbbd8ff3c589c887f016b5ddb8e31bca9ad6bfd0bb627db7cc2b672f438afc5478f8038a25326d47725af04da0c30cbaf830e

  • SSDEEP

    49152:/g9FwVsjPTsj5a9z1exfkmIqcjvsSpXyP1W5v8I2p:/S8uPg49zQxfkmIqcjvsSpXc1W98Hp

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e505b5677c74e854530748140ccb141e3c079134d0efca018bdfcc65b0b1c96c.exe
    "C:\Users\Admin\AppData\Local\Temp\e505b5677c74e854530748140ccb141e3c079134d0efca018bdfcc65b0b1c96c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Users\Admin\AppData\Local\Temp\1008348001\1833ab60e5.exe
        "C:\Users\Admin\AppData\Local\Temp\1008348001\1833ab60e5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4680
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2380
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xe0,0x104,0x7ffbd797cc40,0x7ffbd797cc4c,0x7ffbd797cc58
            5⤵
              PID:5768
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2024,i,2297794517334801930,15744600657806443652,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2020 /prefetch:2
              5⤵
                PID:4988
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1824,i,2297794517334801930,15744600657806443652,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2084 /prefetch:3
                5⤵
                  PID:3552
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2204,i,2297794517334801930,15744600657806443652,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2216 /prefetch:8
                  5⤵
                    PID:4348
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,2297794517334801930,15744600657806443652,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5852
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3236,i,2297794517334801930,15744600657806443652,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3264 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5860
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4496,i,2297794517334801930,15744600657806443652,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4584 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4956
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:1992
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:5208
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 1828
                  4⤵
                  • Program crash
                  PID:5732
              • C:\Users\Admin\AppData\Local\Temp\1008349001\05e77ae8c5.exe
                "C:\Users\Admin\AppData\Local\Temp\1008349001\05e77ae8c5.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4952
              • C:\Users\Admin\AppData\Local\Temp\1008350001\9d98a1cead.exe
                "C:\Users\Admin\AppData\Local\Temp\1008350001\9d98a1cead.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2132
              • C:\Users\Admin\AppData\Local\Temp\1008351001\a766ac3185.exe
                "C:\Users\Admin\AppData\Local\Temp\1008351001\a766ac3185.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2212
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5048
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3640
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2248
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2668
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1980
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:440
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4972
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {880d11d4-aeb9-428a-ae4f-624175a428bb} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" gpu
                      6⤵
                        PID:1788
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5c5323f-7f81-4bd1-9701-efd7d23e5f71} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" socket
                        6⤵
                          PID:4844
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3300 -childID 1 -isForBrowser -prefsHandle 3308 -prefMapHandle 3304 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 976 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {547772a5-e08e-4757-a18b-9f49e9ba7ef8} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                          6⤵
                            PID:4808
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3884 -childID 2 -isForBrowser -prefsHandle 3020 -prefMapHandle 3044 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 976 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c3ce4d5-a041-4881-bfe0-c6eb1262ba79} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                            6⤵
                              PID:4028
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4564 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4604 -prefMapHandle 4600 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {640c575c-c398-4da1-9977-eadfcf0c17a4} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5252
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5064 -childID 3 -isForBrowser -prefsHandle 5500 -prefMapHandle 5508 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 976 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {448d057f-c4b8-4331-bd26-60939f2da0e8} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                              6⤵
                                PID:2532
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5636 -childID 4 -isForBrowser -prefsHandle 5580 -prefMapHandle 5576 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 976 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {807227ee-4466-4c52-bd53-82323ad89b19} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                                6⤵
                                  PID:4920
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5628 -childID 5 -isForBrowser -prefsHandle 5824 -prefMapHandle 5832 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 976 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ac31754-ec2f-4372-815b-cf5219927f18} 4972 "\\.\pipe\gecko-crash-server-pipe.4972" tab
                                  6⤵
                                    PID:1980
                            • C:\Users\Admin\AppData\Local\Temp\1008352001\fb304d050a.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008352001\fb304d050a.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6124
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2124
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:4284
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3120
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4680 -ip 4680
                            1⤵
                              PID:5392
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1860
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:5756

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                              Filesize

                              27KB

                              MD5

                              4e6d87a61f8807784bcaa03fa1fbedf9

                              SHA1

                              56d9e8b97d75217171d25ac6a994a163b2bcdb91

                              SHA256

                              6a514fd06f8bb178af77dca04e425a57bea9b5eea7d0d8ece1590783b2c5eed1

                              SHA512

                              a1e36b7ac2c5bdebc92180c6c130a356934ee853bc7f0b79cc9a8026a7f6289ca1669904b5db862fad6c17b7cfbd168e941d27df753c4032c9f2ea74a950c07c

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              7e1586706b18c93fe89d7971e27fa210

                              SHA1

                              e5380bdf449e143d152afd68f5ba1767871fbf8f

                              SHA256

                              3af517e3af0e2193848971da404514d4a1dd411e5c3b48729b54121fb2c69f7f

                              SHA512

                              2e0a064dd143a97065536893065d2c9879dfdd4b7c900662d29f1a722a23908cda0718a527ad488b8b96aa788cb860905ef0e0b60f8c3a39eb016d3b6c1db730

                            • C:\Users\Admin\AppData\Local\Temp\1008348001\1833ab60e5.exe

                              Filesize

                              4.2MB

                              MD5

                              d0c3d4568b6684933fd3bb8302cf9438

                              SHA1

                              8009636db9d31f53142794c07689ac3e25a2bd9c

                              SHA256

                              c4abb786f92d0ba4d99ef315bf29295b80fb292007de373891705d28aa10be97

                              SHA512

                              621d0f9767cfea0457fe11c0aee0493183e6743e649389c69fdc87df8456619f151de6f7974a460e0edf1badd6c1811ab27df6ccf15d455f073e9ef09a0ef6ff

                            • C:\Users\Admin\AppData\Local\Temp\1008349001\05e77ae8c5.exe

                              Filesize

                              1.8MB

                              MD5

                              6dba4b98e84876a7ccb0a32ca8d98e4e

                              SHA1

                              171ffa56c99eed0283e8d4cde1a66cbd7edc8778

                              SHA256

                              2a6884370f538f96e6a9a4a8b9a8e7422004eefbc9e8dd08acba1f841d67b41c

                              SHA512

                              063d6b3eea322186fa171ad917c4e273fe674b617951df16205ab5402395692f84b2ca8f4b178217cc0f829ee664c1b5958680e410d69f3dfb98029d40cf1442

                            • C:\Users\Admin\AppData\Local\Temp\1008350001\9d98a1cead.exe

                              Filesize

                              1.8MB

                              MD5

                              95f3ca862e25c3f480a223ccccb012df

                              SHA1

                              b7f990086951e53c2793bbb1c7de6132e8ac768d

                              SHA256

                              7580f9bc9e52aac6601e68fc96ccde08e25bbea4be52f6070b56a3a786ffc60d

                              SHA512

                              09908bde9d4ebf05c48cb0cbc54a90f723147aaafc4f17ba32dc24bba6f15107de0d558a2a943d094fc86634eef5af3edd11665dde073c57cfcf1ce3c116c70e

                            • C:\Users\Admin\AppData\Local\Temp\1008351001\a766ac3185.exe

                              Filesize

                              900KB

                              MD5

                              aa5563565633d4840ce5e8d9a0cba6ba

                              SHA1

                              c4b113360ec7fd89010a667ba35afbde80174c10

                              SHA256

                              bc233c32ba47fd2a8263c05e09b1e89161e8246dde1d5ab414799abafc5e0388

                              SHA512

                              92194c45321a73391cbd4a0a07c239a0d841a9d2e913d2196dd2fb8b4fa060841069d6282ab09f59d4190fb566bab78220679609df020a21192cea6f889b161b

                            • C:\Users\Admin\AppData\Local\Temp\1008352001\fb304d050a.exe

                              Filesize

                              2.7MB

                              MD5

                              0101167110daf66bb2dffc5bf89bf173

                              SHA1

                              1ce591c96a3d311083a0a51015fa2b1a89a4a1c1

                              SHA256

                              87a05ec7ee0e3807716cdf2146ccf3a29cd8d367bc43c6926bc02e8341d524a2

                              SHA512

                              8dd9a462f9ac296b2a8c51473b677650d20883237f739e25bda970deb6d406a77e8803bd7b3809fd7c697ed1b1a68b3dc7a23ee0713321449529fc32b8eba1fb

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              3.0MB

                              MD5

                              e09b26a685e737e5c20c7b060c33b1e2

                              SHA1

                              6a8f08e75926fa0a6947c630e3cd7bab40bf2ced

                              SHA256

                              e505b5677c74e854530748140ccb141e3c079134d0efca018bdfcc65b0b1c96c

                              SHA512

                              5ae7fef585f351041441247ecb8fbbd8ff3c589c887f016b5ddb8e31bca9ad6bfd0bb627db7cc2b672f438afc5478f8038a25326d47725af04da0c30cbaf830e

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              665860f2bda5b37c78b3dd7bc6e3be1b

                              SHA1

                              833dbaa9e8dedfd33e9f1c1920bda1b3ea2379e2

                              SHA256

                              6e01ceef9c4bc89554fa0bac950abe1c8c3eec8915028d88fead9006b3a4bfdd

                              SHA512

                              65f08d82d5947933d479a24561bc1974659bba682773db6e61906f1f344afa8fe5f6ebac4ef086f13225459ef91f7b6d7bbe2543875dbe0d3a812bae3a8345a5

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              ad293c66bd99abee2db88af10b0b7730

                              SHA1

                              ab47a82feb489c2e8def5810e41b1ded09d3fe4f

                              SHA256

                              829ca4c49ecfd85f54f7e1b910c1b4c350b99b728916bf0cd30c416dd1758d42

                              SHA512

                              b2408d7fa70abb7da045cfc1f6f695367ebb027c0d78203e59cd376aa757f6588dbc5bc45e7b9e54a7d201e40c5e0abf2626761f6bec6fefe58d9ca69ffd2b08

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                              Filesize

                              18KB

                              MD5

                              9bffebf84f81ad06b3866afee6ff92fd

                              SHA1

                              d94d02789b5a1b7f570201f21afe1168d6bb0264

                              SHA256

                              aa945bcf9b848c6ad214d70ba8bee9408ebb35ba625a3a632ac2a8d829970fcb

                              SHA512

                              d20fc8c64dd6f281ac5ca6a69571ed72c6bc204f5da7cd6b8e3b10b48ed8fe905bc99ab5cd0c131de5035433208d936b16d27227c4264866c1262b5d645b713c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              029e5b4f47b0df33cc75364657e63b6b

                              SHA1

                              c5387e2c958e9da35bcfc945b5a45c79084c9f3e

                              SHA256

                              501fc05800ca67757e054c2f6d3b73fa4e04a3b7e80d1fccc5dbd884dd11132d

                              SHA512

                              2eb03ab7e244932b8d3403dc7fa2aab55ad15e9b7a7a6ebf00cf14cbb9deb4c6c1a4b3880c5eb1dc01bd325aba63b3a5d106dcb5bcb767e5da1e722e6bc2d3f1

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              3b1ef5a553eb187c9da259693401cf82

                              SHA1

                              e20673a5faee6b33cedbc7462d974d52bff65102

                              SHA256

                              c471ee9cfb30f8a3b89eca94cbd3312c007c282ed1b6a7f1a3fd098323984a1b

                              SHA512

                              9899ecef2f952b0f800cacfb7b6feb619617b24dc4126fcab8cbd08ef6d7ef7c65770cfe945a924188fe1aed4e7ce75aff21d256895a468504c26c22a3f9a09a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              794c37c4eb034195656b6c62879fa1b7

                              SHA1

                              d8f7a192d068f2f8ec43038575db3f4e5cdeb986

                              SHA256

                              405eafb4d92f7b81d988f210fb4c690fd05813921335961eba2cd85a3ff80c40

                              SHA512

                              c37fbb4a0cd846b186db2cf7c43e68e1cfca69ff701b863112a6b4cce2340f3e77f4d06cb0c157f1355e60fadfadf9500d242625cd6a99d54fd887e6c447a390

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              3f94455b3cff71dcefaffd7d9df4fcd4

                              SHA1

                              84989e775099e6a92b95a25c22e7f4d7ea3da0a7

                              SHA256

                              623587d0ca005d60c58223aab4600eacf5ca7a1f9c89d30a2a80654f61528b06

                              SHA512

                              294d52573e817fec2f0343ba3e57b96402427e8654aa0a6ed0df253408ddcdc73892e91d1349b86b8123b5565e0de4a2ec6bd177192f207cbd962e0188938993

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\280ff892-d96c-4cf9-aaef-5f5515b32b91

                              Filesize

                              982B

                              MD5

                              6ef0b2b435ac61642af866f68b448ecd

                              SHA1

                              dc6dee3cccf07331852ca1c8b13604a60fc39bb0

                              SHA256

                              eef02cd82d4069ee019388dc3f7321bff55dcd054b4515b23602772cadac3d2d

                              SHA512

                              8f53ec6ca278d4ce32ffd553c83deeae6b40d1f689dc9bca6ffb97579b0a103647bff6dccccfdced41e2fdeb60d5b5a873ff9785678c8131433a3d6873c2e50d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\565696ca-6e78-4b54-b760-5e316cfbdcfc

                              Filesize

                              24KB

                              MD5

                              c4f83020757a95d33b2e4f35924961d5

                              SHA1

                              1f2fd528212c28ab44422031cd1c67d5fec80fbd

                              SHA256

                              8cce8834aad8d892ea118aa99429f83bd21efb79954c7931df8b93119842854b

                              SHA512

                              5f5fb450bbec23b31d215a561f2fdf1a20090c697d1158a6c2fb6e3b18dee2e878bc2623a962968d880281c7a4dedcef401cbc6c6c0b6fa0de27632a373a3955

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\fa13f86a-e4b8-4b2b-831d-20b31f03f27c

                              Filesize

                              671B

                              MD5

                              e6229f73bcf5f820d47ae7f88e702719

                              SHA1

                              6a42b9f2b2de7148686b6baf68f92f046d511af2

                              SHA256

                              6e043b1946188ad432508cc301446106614d8491f7868d808e650fcd93a8761a

                              SHA512

                              81352497458038f1e0cd3f7b05ee374a5f521cca129618acff2ce6204c3f1cc551ac62f97b8ebd481c8acb9690def15f68cc4c43f01bd5f13f2b116d1058040c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              a489a89a96bd4fc54a4c513b4b1ae0a3

                              SHA1

                              5e86c238bba09f9e557bd7129aa36ff025b8eb84

                              SHA256

                              62a1dd95be8b19531529b3fb07ce4c558c181f94358c17ce5d9f42b101c1fed3

                              SHA512

                              23f74e74b16b2020fab7845abbfef0513cf7c31a9e0b8562287be6ca54b34090704b373aa9d59b788e18e7f8503c7fd758baa626761f1a27801a2fc063ee4557

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              740205670777d399a9d92435c1731c77

                              SHA1

                              75a6d02cd0ca3068ffc60711bd084c2c97363dc1

                              SHA256

                              60284f4e7efe35b3bdf9fe5d3986876d617fae6be518ba216065e2fa7fbefb96

                              SHA512

                              83c96626b29d2d7f08270d4fd9a31dad612327969c4b5ee6a9a694a8b6bcc88872fcdc60be0abda47de1a9c8d7b2dde01d635e2edecc6c2a87eb80a15e44df99

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              4ba930d3f2ca8a9cdd655e4d53a21050

                              SHA1

                              0b74ab9c317f3ccb6968fcb293fa0fb901948db7

                              SHA256

                              d2ff0bd6ed180025d3592019f183716201c8c4387caaf62be85f355e0aa7527d

                              SHA512

                              b1ecff32607d43d3d9288b8e5a00d24ae421f8cd5c16a839d05f222603753befc239b76c6f600599dc4215098e637d257dd2168533fa7b3a5f719d5a0f1cc4a1

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              4756d45a3a549c02f51446379d2f261f

                              SHA1

                              68625bf3c1491d9b25f95114d01cdd6220b4ab3b

                              SHA256

                              44d1e7b02ac35d459cf9ca1befa5d1284cf337caae3723e1f2da1b06401c299a

                              SHA512

                              d8bf0cc30612b9189c7407dea949856c5c4d467690c087c038cc0d8a97e81aa9df316f561190fdc4cc1491622dd56ba28cf892c4719b0d83c8c1b27071647169

                            • memory/1860-3871-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/1992-3855-0x0000000072F30000-0x0000000073064000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/1992-3854-0x0000000000930000-0x0000000000942000-memory.dmp

                              Filesize

                              72KB

                            • memory/2124-27-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2124-23-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2124-24-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2124-25-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/2132-82-0x0000000000680000-0x0000000000D29000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/2132-79-0x0000000000680000-0x0000000000D29000-memory.dmp

                              Filesize

                              6.7MB

                            • memory/3120-3830-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3120-3828-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-20-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-45-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-28-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-3878-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-499-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-3875-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-3867-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-3864-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-512-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-3861-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-3857-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-46-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-3849-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-3405-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-21-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-102-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-960-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-3835-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/3340-16-0x0000000000060000-0x000000000036F000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4316-4-0x00000000002C0000-0x00000000005CF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4316-18-0x00000000002C0000-0x00000000005CF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4316-19-0x00000000002C1000-0x0000000000329000-memory.dmp

                              Filesize

                              416KB

                            • memory/4316-0-0x00000000002C0000-0x00000000005CF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4316-3-0x00000000002C0000-0x00000000005CF000-memory.dmp

                              Filesize

                              3.1MB

                            • memory/4316-2-0x00000000002C1000-0x0000000000329000-memory.dmp

                              Filesize

                              416KB

                            • memory/4316-1-0x00000000775B4000-0x00000000775B6000-memory.dmp

                              Filesize

                              8KB

                            • memory/4680-44-0x0000000000F30000-0x0000000001B8A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/4680-83-0x0000000000F30000-0x0000000001B8A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/4680-3833-0x0000000000F30000-0x0000000001B8A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/4680-786-0x0000000000F30000-0x0000000001B8A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/4680-3848-0x0000000000F30000-0x0000000001B8A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/4680-487-0x0000000000F30000-0x0000000001B8A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/4680-78-0x0000000000F30000-0x0000000001B8A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/4680-3131-0x0000000000F30000-0x0000000001B8A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/4680-517-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/4680-511-0x0000000000F30000-0x0000000001B8A000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/4952-62-0x0000000000AD0000-0x0000000000F7D000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4952-81-0x0000000000AD0000-0x0000000000F7D000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5756-3874-0x0000000000930000-0x0000000000942000-memory.dmp

                              Filesize

                              72KB

                            • memory/6124-468-0x0000000000660000-0x0000000000920000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/6124-510-0x0000000000660000-0x0000000000920000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/6124-467-0x0000000000660000-0x0000000000920000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/6124-507-0x0000000000660000-0x0000000000920000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/6124-438-0x0000000000660000-0x0000000000920000-memory.dmp

                              Filesize

                              2.8MB