Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 10:15

General

  • Target

    ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe

  • Size

    1.8MB

  • MD5

    e9032bd6b7f9a11522cedfca03475bd2

  • SHA1

    c40aaa57ea60cf8e59eab614e9964e8b918da330

  • SHA256

    ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7

  • SHA512

    cd09ea873547c8481efe93b1c22d51c40ab29469d5184a56632b61811c596a5d042349c56473da86066b18c4068dc75cf2a1d3941ee0833f0b51115808f5fbd1

  • SSDEEP

    49152:a6FQLJIs5Yt1UfEjICgpaQ3/v+GHRRM3l:hqL0TSv+GxE

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe
    "C:\Users\Admin\AppData\Local\Temp\ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Users\Admin\AppData\Local\Temp\1008401001\6575c7a932.exe
        "C:\Users\Admin\AppData\Local\Temp\1008401001\6575c7a932.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1768
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1688
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffeee97cc40,0x7ffeee97cc4c,0x7ffeee97cc58
            5⤵
              PID:3588
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1992,i,12388053504890778254,2848838792798086286,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1984 /prefetch:2
              5⤵
                PID:5128
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1872,i,12388053504890778254,2848838792798086286,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2112 /prefetch:3
                5⤵
                  PID:5264
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,12388053504890778254,2848838792798086286,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2512 /prefetch:8
                  5⤵
                    PID:5216
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,12388053504890778254,2848838792798086286,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3768
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,12388053504890778254,2848838792798086286,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4440
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4504,i,12388053504890778254,2848838792798086286,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4440 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5368
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:3204
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:5792
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 1364
                  4⤵
                  • Program crash
                  PID:5940
              • C:\Users\Admin\AppData\Local\Temp\1008406001\576bb35f11.exe
                "C:\Users\Admin\AppData\Local\Temp\1008406001\576bb35f11.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4868
              • C:\Users\Admin\AppData\Local\Temp\1008407001\58bd0e3dc0.exe
                "C:\Users\Admin\AppData\Local\Temp\1008407001\58bd0e3dc0.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3472
              • C:\Users\Admin\AppData\Local\Temp\1008408001\22269ccdb5.exe
                "C:\Users\Admin\AppData\Local\Temp\1008408001\22269ccdb5.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:1444
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1740
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:888
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4388
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4856
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3116
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4924
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1472
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2008 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1940 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5ed7ee5-6cd7-46ab-93ac-86120b0d69a9} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" gpu
                      6⤵
                        PID:4724
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {40ba3023-cf8f-42e9-a28d-60b6a623145e} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" socket
                        6⤵
                          PID:3916
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2976 -childID 1 -isForBrowser -prefsHandle 1816 -prefMapHandle 1808 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f4a0712-9e36-4ee5-a69c-a03a9f158b01} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                          6⤵
                            PID:4900
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3996 -childID 2 -isForBrowser -prefsHandle 3988 -prefMapHandle 3984 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2991f1a9-c078-491b-9c46-ecfc8f9dd35d} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                            6⤵
                              PID:1576
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4436 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4680 -prefMapHandle 4676 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {446a12d1-d5ae-4b44-ae8b-04d538ed3d8c} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" utility
                              6⤵
                              • Checks processor information in registry
                              PID:4864
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5228 -childID 3 -isForBrowser -prefsHandle 5392 -prefMapHandle 5388 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cc1672c-1a80-4a44-ac5a-5e2c6e0bd011} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                              6⤵
                                PID:5084
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -childID 4 -isForBrowser -prefsHandle 5528 -prefMapHandle 5536 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57da62f1-e69c-4f9a-8aa0-adc6da422290} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                                6⤵
                                  PID:4452
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5172 -childID 5 -isForBrowser -prefsHandle 5692 -prefMapHandle 5696 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {434b1a64-9b3f-46fd-afd9-3e12f340ab5f} 1472 "\\.\pipe\gecko-crash-server-pipe.1472" tab
                                  6⤵
                                    PID:2044
                            • C:\Users\Admin\AppData\Local\Temp\1008409001\957aa69e57.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008409001\957aa69e57.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6116
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5116
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3240
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:4300
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1768 -ip 1768
                            1⤵
                              PID:5900
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5516
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:5788

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                              Filesize

                              24KB

                              MD5

                              96661162d85f9279ec76ad7dfc6c73a2

                              SHA1

                              4f62019be8d80d54a885d6d8a495f65d2b8f43e8

                              SHA256

                              33a89f99bea2119059ef9cd1e384bf7a4cf886fe1eb337fed90d6a7879296ffb

                              SHA512

                              f161994f2725611243b6a8cfade61ed04f04782d0c83d1af52f30a508f877c1fec51fe4e2b81a2d80397159488d9e1211afcc575a75f303c486d53a82aad4664

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              bf6e192094fd658a574eaa20626438e0

                              SHA1

                              858c970a578121753e5d8b4aa312dc0223b5ece6

                              SHA256

                              9efb7e182c07d6e6cd64a4551b22801ac97a740ab4bbb9ec8d214e2f5c26ceea

                              SHA512

                              44109ac1dec8f4f08304553aac3e9b78859ec9b405a8df2f465c676c7119a87939ca54d3bfc4cf8289aa8b2bf77dfa0b09261c223092f4cfef8fd4bce89fc1d9

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                              Filesize

                              9KB

                              MD5

                              2a06e0f8f75fd383d86a50cc62c9aed6

                              SHA1

                              66d2110accef6ea5ebf5fe3764591752130fb21f

                              SHA256

                              aead29aad2a8b5a8fe382e04c223c965fbf6a42838b4a3690312d6bc10446368

                              SHA512

                              105a1ecd82995b4e1f9226bddbfa2907a51c6a5ea8c2f787a6386072b878da2f7f9096144fe0da9ffa8115bbaf89f80e1d2d0827fa340f5d66c68db0a118ba44

                            • C:\Users\Admin\AppData\Local\Temp\1008401001\6575c7a932.exe

                              Filesize

                              4.2MB

                              MD5

                              be3a1a14663876ad1fafa3f52fd20337

                              SHA1

                              824ae3000f78447db0835184a3c537b67ba1e35b

                              SHA256

                              cb9f29a62f2f969a423fc32a9179c8e6810984f62acc624096d6cf844ad6f6a0

                              SHA512

                              e372c7cded6669a4e30eaefa4da0153fcd72175aaaec06d7e6759f4e528baa8497986754578bf6c7c2fe348496b387a6492521619b362c537271b8108ba65f4b

                            • C:\Users\Admin\AppData\Local\Temp\1008406001\576bb35f11.exe

                              Filesize

                              1.8MB

                              MD5

                              e29592877c28430510ef200ea5e9257b

                              SHA1

                              c7d17b2f2ea1cb28c450eb232c278b94a9a6f453

                              SHA256

                              2398510a1839ec4b89e7c3cd91f56c9235165f8d081d633ae0913a43508afb56

                              SHA512

                              4b16a577886489915916db378c914b745ff0fbed5938f6736d302716ad05ecc82124b2817033ff2265ccc2b67f38d1c74fe9741fb3451ed96d5b7385032546f2

                            • C:\Users\Admin\AppData\Local\Temp\1008407001\58bd0e3dc0.exe

                              Filesize

                              1.7MB

                              MD5

                              69cbce48a9ce8b1da7a0195ae4dfbccc

                              SHA1

                              c05a7472201be886b55e2958351df9e211fbe639

                              SHA256

                              65e88eb9ca629cda57680a4f4f7d0d39fe7dfe7ef80d619b809779e9ecff33ad

                              SHA512

                              f24c8b12f0d2fd02a4ffcc7d196f96f2c1f8edbe029c5e99133795d8834589b2ad60d27f55fcb3d5887fc818b8bc178298f53dbf43a5cc879aef279e809fa311

                            • C:\Users\Admin\AppData\Local\Temp\1008408001\22269ccdb5.exe

                              Filesize

                              900KB

                              MD5

                              30e0a4341ef78b82f707de1f75554d8f

                              SHA1

                              24b83e21c9e861202cba0f653fbdb480c2509d2f

                              SHA256

                              9324205f06fb84bd07e372d2b405adede12597a5d18b42744aba08f72914c525

                              SHA512

                              e3d83fd11036bd7c860fffd4330396905281c3d8b4127c7b95bd088cc3a5d8a99e75caac493e66caa7e618f2fd98f740eb24cd4ec1b339e3fa67b4f605c54122

                            • C:\Users\Admin\AppData\Local\Temp\1008409001\957aa69e57.exe

                              Filesize

                              2.6MB

                              MD5

                              a4ccc1e6f4894f4832ff349ee223714f

                              SHA1

                              c1863ef0b3b70c0210e30bac674ccd04b0bc5857

                              SHA256

                              f7a868b76e3f413f7cbeafd75c889febb45650ab6c963449f0c1d7ccc833c3b8

                              SHA512

                              2d33b57f20309e10fa5d1ab1e9c5007de9a1f91518bb24caa8a94c56d356cc2f5f96d7319cdc2817c7a8b28e77629719fb5fd5a43a5ac418b4362e9277a16d66

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              e9032bd6b7f9a11522cedfca03475bd2

                              SHA1

                              c40aaa57ea60cf8e59eab614e9964e8b918da330

                              SHA256

                              ea138d7d66a019829246b7a005aeae4a983054dcc7f2785148a8891ecbee03f7

                              SHA512

                              cd09ea873547c8481efe93b1c22d51c40ab29469d5184a56632b61811c596a5d042349c56473da86066b18c4068dc75cf2a1d3941ee0833f0b51115808f5fbd1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              85a7ee55fb999b7cd7e1ea6cd806ee4d

                              SHA1

                              03e1bc200001b45548be6b52a88c4d06f5b74e75

                              SHA256

                              0831f039e6ed46982b18632a091a802084d5e540b28f2216376a2703f30e5d28

                              SHA512

                              7a02be5d554fcea2dc26aa8090a31d99d5972ddd061b065d915dc591a78f919322710056d5a27a91b47349266f2a1cf7070f586954641f46986dcb2d4e971f87

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                              Filesize

                              18KB

                              MD5

                              b60fa41bfe40d4f593f5b1d8c727c5bf

                              SHA1

                              0b5c5840041af8aa76d1a3da7b348a7a34861da8

                              SHA256

                              7413f6aeb3eab835f658df4ae577d9c195ab6972de66b9ebd83effd646d5f8ab

                              SHA512

                              19e6d546d16dd92ef4ffce807c5254ddad34069e926561d213638af149fd52a4bade177288969a29bba66a98897f8ab2c8a730945894e4b5bf718fb4d2dc6aab

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              b3ae6e848b036a23e19f71970f5e94a4

                              SHA1

                              bee33f8f59a3424bf4ec7b3d9d6acdf92604b0c8

                              SHA256

                              be17743713d2e228c540039d911a2c70b4224858a48ac12dbe60026256b57bd4

                              SHA512

                              7579a97909bb673b898b3e461c77e76254d12c8ccfe76bf7757d2c7cd1091445dda79aed29ba00c20d688506e432e47166b46542bf88bd7ebcbb5adab9e2bf65

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              790c3813600b84bc5f64c6397197297c

                              SHA1

                              b1193073c5b3e1340ca90eb8e33209da68b65277

                              SHA256

                              cd1d0df936d665f3b50dfc6a6370dfe1c6a6a59354b3c3faea7f1a4286badecc

                              SHA512

                              251a9482ec7ced5b26b3b90b901aa529ad7c8e10535ab2c32c00628756c043776de769d8412bb44290c585c20a69e3499318cbcd53d8d23e92ace9b63896f7ff

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              360aaa17f55fda3001edce39e0d41b30

                              SHA1

                              346b2ff13720c9ab25818d4adf544eb5ce39912d

                              SHA256

                              d3350495153a9ed89c35f943e9cded0b83766fb26c51e8c183a0238cd74f6085

                              SHA512

                              568356dd66a1dd30b810010876b9b59766062b97bfe7a40d32cd491d3b1df5a871deab93c393fda02c4cb81ada26718638344f825cf4977d76ca6950d972bc0f

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\48fcb159-d903-450b-bfc5-a71dfd6a7a97

                              Filesize

                              27KB

                              MD5

                              5cb0ddec00e1c59f7e7d4fdc9049b858

                              SHA1

                              86e2595daa1911e8b5edb7bcaa8bb27dfe7b1413

                              SHA256

                              9573786b4adb1de7841de54e2f74d03d2d1ad030ddc1cadf65fbd6567e6dfc2f

                              SHA512

                              484218eb51621d861196e8208ee0965e796ab4e3abcd29ab08712d9117a4619b1e99520d860b3455052e6696307bb69473db5739e9c8993a33f2dc0052d4fc46

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\69180a6e-bdff-4f1e-af47-db26e82d6a60

                              Filesize

                              671B

                              MD5

                              561bdf572beae5be90b7ad35c7be9372

                              SHA1

                              de95e7b21162577abf0aee988a3bb1372d3ae89c

                              SHA256

                              544083df69ca52f0e8065b1a7540fbbc8ded45132e04d5f2a7018698c7c862d2

                              SHA512

                              994c0ba0ed7b41bee8414e94ac6fb7814ac6c8d4fcbe1b3eae374cce8f54a5d61724583bde76ebedaa0729ffe70281346ce65d4b1a2213ed29eb008b05214109

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\737a2e92-44d8-48b4-9a8b-137fc0720215

                              Filesize

                              982B

                              MD5

                              c8f26b69b26d490b00d9425ca45f1890

                              SHA1

                              09e328972686d0f20a7212b2d1333b251f5d4bbf

                              SHA256

                              54b65cb68994315ac0804098ff9492ac0860a2d1b1b87b1fbf09d05a5f6702bc

                              SHA512

                              baf6634e8fcdf86b667f06a0ea30cceb27d5cc02950616d075fcc3e1c746f5f08150876fb1541cc4126397a865d37abad48cc493efb511d049e0dd77b58f114d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              48574d659a0e04194a8022ed4d920797

                              SHA1

                              b2e4641b3a2265c3a5b790e1e18ae811f4ab636a

                              SHA256

                              d83cc1d87e0a3cbce843caf466dce4b54a08aa3d551fbc3108b29371f0254c77

                              SHA512

                              6d02fb3fbe8e69baa231b08199b25e269bb718feddd0734965f5b376b1aea1b7650f25c090025cfbd503ca95067cd9e12cc02dfc1695c653aad59bb1727c4735

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              1dc71dd67c927a6fb45212f4a485203d

                              SHA1

                              ad76e38503c9cc55683281c550851de7c9f2e831

                              SHA256

                              9ad7449f6af8b703861794805916a148759bab2d971f07a65ed3af2883ce6a83

                              SHA512

                              8c866f5ad7b43a7e3f818ab7218f033d89a86286657298fcdd84fca24d6d7af3ce6702a0af12f9f84b2ba083c34103df6b6ec02eee6687d4d9a3057e9e3511b9

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              3bffa727a8892a9cb82a56bcf758dcc3

                              SHA1

                              2080253f126ac0d3155dba4e381fe9f24d51242d

                              SHA256

                              c6a70fd113506ca5bfa212fc16932a0de6f3a2924d5f02e5376a6426c40437c3

                              SHA512

                              24e60e983462c34341012613659d3d38aeb1c2976addd2a79111f28ab6e5611d28f6e4f4416dc3e7bf328033387963d03f658627e4ef1f3999b1b436668ad1dc

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                              Filesize

                              12KB

                              MD5

                              cddd819781b1ae28166c35caee1ec7ed

                              SHA1

                              b77e085f84b08e2560a46616553fa0d81db2e71d

                              SHA256

                              7368cbb5cbedd2444f306e4880d515841e0159852a93aa132bffc745d26fa9c3

                              SHA512

                              9d5ecf1bf0670caab6f67353a10bf92bcaacc0f068055bbcd2514e873d34fd3b00c2882ade7fa845f780d5ad81217d2ee29e67e2baf8941f098ce7c92ff8c8dc

                            • \??\pipe\crashpad_1688_PDJJZCNWROMDYOSS

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/1768-2880-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-2628-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/1768-89-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-88-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-78-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-1131-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-41-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-1853-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-39-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-761-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-525-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-501-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-2929-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-2935-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1768-2947-0x00000000002E0000-0x0000000000F33000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3204-2949-0x0000000000E70000-0x0000000000E82000-memory.dmp

                              Filesize

                              72KB

                            • memory/3204-2950-0x0000000072B30000-0x0000000072C64000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/3240-2890-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3472-75-0x00000000003A0000-0x0000000000A43000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/3472-79-0x00000000003A0000-0x0000000000A43000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/4072-37-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-2954-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-513-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-2957-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-2951-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-2948-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-2180-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-2936-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-100-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-18-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-809-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-2933-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-20-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-19-0x0000000000A21000-0x0000000000A4F000-memory.dmp

                              Filesize

                              184KB

                            • memory/4072-43-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-42-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-1211-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-21-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-22-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-526-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-40-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4072-2888-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4828-1-0x00000000771B4000-0x00000000771B6000-memory.dmp

                              Filesize

                              8KB

                            • memory/4828-4-0x0000000000930000-0x0000000000DF1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4828-0-0x0000000000930000-0x0000000000DF1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4828-17-0x0000000000930000-0x0000000000DF1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4828-3-0x0000000000930000-0x0000000000DF1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4828-2-0x0000000000931000-0x000000000095F000-memory.dmp

                              Filesize

                              184KB

                            • memory/4868-77-0x00000000002B0000-0x0000000000755000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4868-59-0x00000000002B0000-0x0000000000755000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5116-102-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5116-108-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5516-2959-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5516-2960-0x0000000000A20000-0x0000000000EE1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5788-2963-0x0000000000E70000-0x0000000000E82000-memory.dmp

                              Filesize

                              72KB

                            • memory/6116-521-0x0000000000D00000-0x0000000000FAE000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/6116-484-0x0000000000D00000-0x0000000000FAE000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/6116-524-0x0000000000D00000-0x0000000000FAE000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/6116-483-0x0000000000D00000-0x0000000000FAE000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/6116-433-0x0000000000D00000-0x0000000000FAE000-memory.dmp

                              Filesize

                              2.7MB