Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 02:09

General

  • Target

    140f7ea0334b06302663adcb3bab944439ae5efde9465a69e655f490297674ba.exe

  • Size

    1.8MB

  • MD5

    2e0b7ce5f1f886f477023b165b5edfec

  • SHA1

    091bd515d53e83ef4d47e6616f24415a056a3ccd

  • SHA256

    140f7ea0334b06302663adcb3bab944439ae5efde9465a69e655f490297674ba

  • SHA512

    a1ad471ad3c9bcfce4850884b52da31498c0fab61e590e51b50612443e97ad44d46f157f7dc4507eebad6c323c7d4eefe169a5b7290b1517531fc2272030f27a

  • SSDEEP

    24576:XFWKcW3OuZZL3c7j2u5nWvgAB9zmAk+2+Y8PMLq/5vzsSH0F1nq00wrRz9eLtUkq:E7WVZZLs7j2hvgWt1JHPsc0L86EU3

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\140f7ea0334b06302663adcb3bab944439ae5efde9465a69e655f490297674ba.exe
    "C:\Users\Admin\AppData\Local\Temp\140f7ea0334b06302663adcb3bab944439ae5efde9465a69e655f490297674ba.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Users\Admin\AppData\Local\Temp\1008906001\30c25fb52f.exe
        "C:\Users\Admin\AppData\Local\Temp\1008906001\30c25fb52f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3160
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1756
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff9440cc40,0x7fff9440cc4c,0x7fff9440cc58
            5⤵
              PID:2244
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,2892370259019102352,6748905039006938346,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1964 /prefetch:2
              5⤵
                PID:5208
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1852,i,2892370259019102352,6748905039006938346,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2104 /prefetch:3
                5⤵
                  PID:5240
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,2892370259019102352,6748905039006938346,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2536 /prefetch:8
                  5⤵
                    PID:5248
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,2892370259019102352,6748905039006938346,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5420
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,2892370259019102352,6748905039006938346,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5428
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4268,i,2892370259019102352,6748905039006938346,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4496 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5676
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5744
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:5828
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3160 -s 1800
                  4⤵
                  • Program crash
                  PID:1896
              • C:\Users\Admin\AppData\Local\Temp\1008907001\86cb89997a.exe
                "C:\Users\Admin\AppData\Local\Temp\1008907001\86cb89997a.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2444
              • C:\Users\Admin\AppData\Local\Temp\1008908001\ed3c5eec65.exe
                "C:\Users\Admin\AppData\Local\Temp\1008908001\ed3c5eec65.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2040
              • C:\Users\Admin\AppData\Local\Temp\1008909001\5b57b95b6c.exe
                "C:\Users\Admin\AppData\Local\Temp\1008909001\5b57b95b6c.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3636
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3264
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2920
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4616
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5100
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4880
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1108
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:5112
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3eedf66a-9180-4895-a5ae-e764b51d8377} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" gpu
                      6⤵
                        PID:2760
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2404 -parentBuildID 20240401114208 -prefsHandle 2400 -prefMapHandle 2396 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8854dde5-933c-4d38-bc2f-332545778bf3} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" socket
                        6⤵
                          PID:3164
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3192 -childID 1 -isForBrowser -prefsHandle 3036 -prefMapHandle 1380 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8839ab29-4679-4ff4-be27-9cba07f35aab} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" tab
                          6⤵
                            PID:4112
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -childID 2 -isForBrowser -prefsHandle 4068 -prefMapHandle 4064 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {88d93d74-4144-4dd2-a0a9-29d1413240a1} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" tab
                            6⤵
                              PID:2192
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4916 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4932 -prefMapHandle 4928 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7cce5a07-cd40-4030-9a5f-e8295d13d70a} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" utility
                              6⤵
                              • Checks processor information in registry
                              PID:692
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5456 -childID 3 -isForBrowser -prefsHandle 5516 -prefMapHandle 5512 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a07c83c3-6c3d-482b-b99a-ebd242ead0a0} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" tab
                              6⤵
                                PID:3884
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5656 -childID 4 -isForBrowser -prefsHandle 5468 -prefMapHandle 5500 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3fed5bb3-167b-41a8-b864-0006f967ef15} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" tab
                                6⤵
                                  PID:2536
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5852 -childID 5 -isForBrowser -prefsHandle 5808 -prefMapHandle 5640 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd2911da-7895-4f22-a712-c703711afe8c} 5112 "\\.\pipe\gecko-crash-server-pipe.5112" tab
                                  6⤵
                                    PID:2172
                            • C:\Users\Admin\AppData\Local\Temp\1008910001\c427fe5151.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008910001\c427fe5151.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4232
                            • C:\Users\Admin\AppData\Local\Temp\1008911001\7mpPLxE.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008911001\7mpPLxE.exe"
                              3⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:456
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:5624
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6084
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k WerSvcGroup
                            1⤵
                              PID:456
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3160 -ip 3160
                                2⤵
                                  PID:4348
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5260
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5584

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                                Filesize

                                28KB

                                MD5

                                8f8caf32ab74c18f4d648bdb4e66c87e

                                SHA1

                                ffdae46182b5d7a7ab7165a07ff054aebc19a881

                                SHA256

                                464ac92dba435cd8edf823c1c1f4c4cfc5dc394e4fa40f5e162ba53a9faae066

                                SHA512

                                b2c41bf2fa82c0a156679890693f9b865706b3a9119ba7fba86570cae3528a4889db7a8c4465856259178e6a8a3c68c4247bcf4f369015f6cf351d263e0cd593

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                Filesize

                                13KB

                                MD5

                                b34ac623148c86decb922da39dd13012

                                SHA1

                                451265e734937c73c4226a919144a46607c3f421

                                SHA256

                                78a62ce68a6e68ea289de675f99ede57d1af20971f10d127368f09889b4f62d0

                                SHA512

                                75c0cbd535112a2f4bf3fd068758fcd7d7f7481118484af15014f43116c64eb627f30b3756b1e2bb927b4551665b5fd77eb231804947b6b33c0766bba1a4cbc0

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                                Filesize

                                9KB

                                MD5

                                5683d66f36b50e6477301fc271a451cc

                                SHA1

                                50f4a7666bd6f43f0e1e0d33c0ffdac2cf61b511

                                SHA256

                                abd941f3e62097a3ae0c6fa9845ae502388c788e331c81dcea36d3c0a6e2c173

                                SHA512

                                f2cd7049f653bfe44c4e6e2ba36e9fa6796d4cefce1fa77c35c15b8f6f5b1a1669275af72dbf6560af20138a583b67e2a04e568da675ed2ebb9402ba65aa71cb

                              • C:\Users\Admin\AppData\Local\Temp\1008906001\30c25fb52f.exe

                                Filesize

                                4.2MB

                                MD5

                                b6837fd430b7f458f1e85ea7435676b4

                                SHA1

                                d9b74ad79cb44763645fdcafc61c9aa943d9d101

                                SHA256

                                e2e6381ae3a4197bd898e6427c1a3f435803f7199cced59ff6ad2d37917c6391

                                SHA512

                                e8abf1ea7661382f378067658114cbcbc0d19a10a8944899665969ec5a3a8226c19d5b25dd0ad58886b39a72bce175f51def7878315fa76282001a576c809eee

                              • C:\Users\Admin\AppData\Local\Temp\1008907001\86cb89997a.exe

                                Filesize

                                1.7MB

                                MD5

                                a10997a94a5f8b498035228d7527ace0

                                SHA1

                                e4c524d4cd8c9e2ea3a6c7e3adb2b7a1ec6d98f0

                                SHA256

                                59d5081a3b24e430201013f1ee75a853559126d688d984e3025acaed80312cdc

                                SHA512

                                1159446b139422ac84ba3d385b759b19561533c10cac1b5e04f8e5e77a520929ba9ee3ad0445b3cf9a52d274e421a066ebf3a3dc5ed4cd0bdc00f0f1357f8afa

                              • C:\Users\Admin\AppData\Local\Temp\1008908001\ed3c5eec65.exe

                                Filesize

                                1.7MB

                                MD5

                                530e26ec447068df05da5ce1caf07cf4

                                SHA1

                                0d9c6a7b244cda38641108a32567b1434981e348

                                SHA256

                                07b2957c5d74daabcad1b01d1735b9863b9d2afbb4e8bd4b18f8d7293229c723

                                SHA512

                                58f2b21258784365c293d85cfd2ed8b161cd0d3a6cb1f06f7b1b34dc0a709a345feabc7611373ccdb7ebaf84c7477e9b7c2c6a68a021049fd2a646d4a4d6c667

                              • C:\Users\Admin\AppData\Local\Temp\1008909001\5b57b95b6c.exe

                                Filesize

                                900KB

                                MD5

                                a41a6e40dd8376e65f937dca486653fb

                                SHA1

                                7055b6439f5354c903ac3d4a52ea7385159b0de6

                                SHA256

                                7e411864c4de4f9dd843c17063f9402e0ba49df25cded226a7d94987f8846673

                                SHA512

                                cbe1f8b357e9e2f9225efa5e8874d5e3af33f5c816ef8a75e91988f452ab8a9469b9df08ef07ae20de4977fc7b85919fd011434d765bd3a984085093546e82da

                              • C:\Users\Admin\AppData\Local\Temp\1008910001\c427fe5151.exe

                                Filesize

                                2.7MB

                                MD5

                                e988d0e2acac764f0fc3156fb6ab2b17

                                SHA1

                                997cca7e1077dc8597d690f4254465ed86c0640b

                                SHA256

                                c9c2170af3a18e3357a61490532104969ad6f3ea18d6cef5d6df5265f1627825

                                SHA512

                                41d24676376bb669fd0430fcb6bbf2f74775acd809cfb645787a663e7b272174ab045cc0db87502314ef0b2cc81e1d4bab767cd47d8ae3ba3d2e5018975e4b5b

                              • C:\Users\Admin\AppData\Local\Temp\1008911001\7mpPLxE.exe

                                Filesize

                                1.8MB

                                MD5

                                a63cadce90e5a2236df20feaf391a8a5

                                SHA1

                                f28a33957756a509324debaf69561557d09951e0

                                SHA256

                                8b30a280ca29471088ea3858b9f3e1788239dfe5d6e71a503c7916ac36f74fe9

                                SHA512

                                cd757a61e39c6b59d8971631f4c7041ab323be8250b57f12c2375eb46c22b0cee965df35f17794b9fe1b2da8c5caf6e38a41a8c9908092adffd35b4c76809e1c

                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                Filesize

                                1.8MB

                                MD5

                                2e0b7ce5f1f886f477023b165b5edfec

                                SHA1

                                091bd515d53e83ef4d47e6616f24415a056a3ccd

                                SHA256

                                140f7ea0334b06302663adcb3bab944439ae5efde9465a69e655f490297674ba

                                SHA512

                                a1ad471ad3c9bcfce4850884b52da31498c0fab61e590e51b50612443e97ad44d46f157f7dc4507eebad6c323c7d4eefe169a5b7290b1517531fc2272030f27a

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                479KB

                                MD5

                                09372174e83dbbf696ee732fd2e875bb

                                SHA1

                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                SHA256

                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                SHA512

                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                13.8MB

                                MD5

                                0a8747a2ac9ac08ae9508f36c6d75692

                                SHA1

                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                SHA256

                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                SHA512

                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                Filesize

                                18KB

                                MD5

                                938d2f9c0f234d32162eb4bbe6b0a8d4

                                SHA1

                                5d4fae2d98367bb08e3c2a149cb14ee8d2c356cd

                                SHA256

                                7a176aefb92ed73e214a9fcda5ac1535d4be8af6743f69711e722e2c703819c6

                                SHA512

                                28333d2bbb7003152e175fdff53ea7ed2932caf0fcfd9c68966be14605a5a9efa8884ad38cb8cd97809e282d00b04cddda40a9f1eb9b5410c2b28e71cf2c1c6f

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                Filesize

                                7KB

                                MD5

                                b53fe8ef41edae55c6535e4c7174d322

                                SHA1

                                7e6f5ecab8cd9d49355f9ecf5865100717493b7a

                                SHA256

                                cbef56a43e4f5db0dcedb719403d30a90c0df8bf2b4939f8bc1f203102da0218

                                SHA512

                                4871c0dc5c4be9c42ceffb07263ded023eca0e7062f328062b073b554945689f617f55f6fa3f5139b644f765a0db9da0d02def12d460fcd495ee848cf0c12287

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                Filesize

                                13KB

                                MD5

                                438e04956ea648ee474a23b0e89880c4

                                SHA1

                                5a52fb8acf501218a62af9480d800daf06e1d2e1

                                SHA256

                                c7890e7c6924125ad6a2ff543e1acaa4493d710ec714c6bbb429f06533df6ac2

                                SHA512

                                fe853170400362c12fc40c4c6bd0ea33b49d7ac4b9960029b1e157ba110367e5a764a5acbf35e2e8cb6f662d8f8eaee947295fbf76b6c8ff9106d07f3e5f64d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                18KB

                                MD5

                                6052d1158825589dc009635281035f39

                                SHA1

                                ef52392a190655e1c9a7bba0ae2b0bcd61f5dc8f

                                SHA256

                                f7e977ce9b6e455923aa5a29017909d7ec382fc4f9216ef7b197ed6e78be10e9

                                SHA512

                                de8de7c7fafe63b151d04e981b434adbf1bccb0fa6f32a05da3a0568c9f04e5c6018047496ffbf2be26ace0508930e3fd26ee7de32392eb44124ec2ba29c6fd3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                24KB

                                MD5

                                55c5ad25b91d61892b0711b0923b226a

                                SHA1

                                c3c360dc8f620003035f84e6f1a9fd5d2eccb290

                                SHA256

                                42b3e066a0eed87baaf1e1265882f5d21e5c91e4cfd185a831f18b5c71df7f8a

                                SHA512

                                797fe1529c0ec7296e410823c1cf46f08cf9fce7ece10247d5bf304484422a0ac5f28dc420e345c00507d896e727ca82b4b6068d1e01973a350cfccd5ef45e33

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                21KB

                                MD5

                                04733384004c29327783d9bb608e8709

                                SHA1

                                601e03815f85ccaa8e9aec0f814852251006e09f

                                SHA256

                                7e119790e2b96004be6323e7f844e5db479a7af8090799f988231827e5ee8f57

                                SHA512

                                8625814019e42ef15acbe97ef382b20763a5414d66ddd295632e5731d7b96e176c1376ce0306d9cc89703efbc168cff4100758dc32bd2e1685b45d8ac00102dc

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\408d8044-8d65-421f-ab85-1a40d78d1449

                                Filesize

                                982B

                                MD5

                                24bd983e8f8e62f2883300b64d129a69

                                SHA1

                                3ebdfd8ad59b6cfac28b80f0f618a49dfcca8d13

                                SHA256

                                3698c717818d8b72965871223b1f8037de804aed37f22547fc4b7901f3c4f2b0

                                SHA512

                                663ed2889fc7b0c887f8abb5fa03ed6d1a6ccf2b19809047bb6669d9b25fe781d17e0eb5f6d0312215f95601208de6d077481ebfcd01c614fe75d27fcb9ee8da

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\4ff94f60-34cd-46e3-a58b-250296c6aac1

                                Filesize

                                659B

                                MD5

                                6485aba6b5055777ed898844dbbcc70d

                                SHA1

                                17a7b1bb3c7ac74ca2635e26f76efba360aecebd

                                SHA256

                                2404aa55614b595f4acea245cd0cce459506a8cdbee7b8541428a2406bad73ac

                                SHA512

                                5d52b01b82d8d50ccce2d7b4ad44858dad4cdafa317149b68ff9ebfe4045eafb9a23768b1218d1e9185179ff9905cdc9f2d60030856b852a0451f04a4719a7b5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                Filesize

                                1.1MB

                                MD5

                                842039753bf41fa5e11b3a1383061a87

                                SHA1

                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                SHA256

                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                SHA512

                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                2a461e9eb87fd1955cea740a3444ee7a

                                SHA1

                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                SHA256

                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                SHA512

                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                Filesize

                                372B

                                MD5

                                bf957ad58b55f64219ab3f793e374316

                                SHA1

                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                SHA256

                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                SHA512

                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                Filesize

                                17.8MB

                                MD5

                                daf7ef3acccab478aaa7d6dc1c60f865

                                SHA1

                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                SHA256

                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                SHA512

                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                Filesize

                                12KB

                                MD5

                                e66b633f7c5ee9285d015b0982fca7ee

                                SHA1

                                2f923434c8446c927c9ed650d9adc77d67c0e24e

                                SHA256

                                31ff866e3703e487be9b4c21b5b84802c50d1bc27ee798f1aff02578a3e22bc2

                                SHA512

                                d17c33f90f563c9e272074188af24c6e6a2f6ddedde7256149a6741b14b8f2e66241c1f8b7ef47e5d507135291338ac3eb966e656c8e76cbf37ce2bab90834b6

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                Filesize

                                15KB

                                MD5

                                c0832f686e7997f60df7257ab80e1f69

                                SHA1

                                92318aecf9dc78fb9b7d2326efea1b006f55e8f2

                                SHA256

                                ff5722d75fd8fa8238765c3328f7effbf9c1ae7d18740a34150c4aa019747273

                                SHA512

                                4dc34f75d60610a29038f383cd7c49c3da3fb4608ced251d91049307b13e66c07aacfb5270f24b3251a413a70a65f35b0242009bb11a229fd928c4a914631091

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                                Filesize

                                10KB

                                MD5

                                eba34a2c9ab0fca4f2de0fd27d0aadcc

                                SHA1

                                d6e8345b730720f803265710cd3cd04901ad859b

                                SHA256

                                3ff2847187dcc31bfbdff6d20b98c705166bb67b4268aeb302f2919565e3332f

                                SHA512

                                2ad7e06ed50a0a77566240d2684a6202cdabee1106cdd144d3c60343bd9babec2fbd580759cc50cb9ac17de3a9371d06149f46e8ad307aa41609f3b2216aae97

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                                Filesize

                                10KB

                                MD5

                                7080f436986f08be6bea717c58a26c67

                                SHA1

                                8bbd3b8bb01935b496c14ca59cad0a231a8acfa0

                                SHA256

                                0edee840003a62fcac7974631b9eec7d273b067062b90e8c84a9d4affd48b29c

                                SHA512

                                399ab2bc13512644517cbb9f7b031551cd9bc50b94cd35a3be89659773ae68f8b6725dd039ee9069f66b44bbf1fcad3a835e99002b115e480e6daba7d8725216

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                896KB

                                MD5

                                db711913c594d0eb7db7327697cbe4b1

                                SHA1

                                e228ec01d13432f095f64ed0d4aa2098a41db0b0

                                SHA256

                                ec749b713b3cd7839b20b6ec6ce376b313a20037afa12832814efa0bc1cbdb61

                                SHA512

                                a53276512bd65cf3f1247a4c13657079b40cfaa6478e067807ad85db19c0c39d88ca6c7d1dead9428b16d7bab18bbf6821fd1871c2856b862841bf803280741b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                2.1MB

                                MD5

                                6a8881ace848f7bd8823346059130783

                                SHA1

                                45c37e26799b7941b89c063298ad029e287e18da

                                SHA256

                                c46d337690d012891d2a96792d2aa3660a896752dbe38b0b89d085c270e56c39

                                SHA512

                                b170b236b65bed578acba76e2352f07847639d17214561a50b526df8d78ee4b2060586b86b1753da3284a96b23e4daaa4562cdb4a3a4c1d2e5ae7e0ef7627684

                              • memory/456-485-0x0000000000CD0000-0x0000000001176000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/456-531-0x0000000000CD0000-0x0000000001176000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/744-2949-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-552-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-2955-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-2961-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-39-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-23-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-2942-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-2936-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-2922-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-2108-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-41-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-2958-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-529-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-964-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-43-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-2964-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-18-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-20-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-19-0x00000000006F1000-0x000000000071F000-memory.dmp

                                Filesize

                                184KB

                              • memory/744-21-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-22-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/744-110-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2040-77-0x0000000000690000-0x0000000000D30000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/2040-79-0x0000000000690000-0x0000000000D30000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/2368-0-0x0000000001000000-0x00000000014B3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2368-3-0x0000000001000000-0x00000000014B3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2368-2-0x0000000001001000-0x000000000102F000-memory.dmp

                                Filesize

                                184KB

                              • memory/2368-1-0x0000000077E24000-0x0000000077E26000-memory.dmp

                                Filesize

                                8KB

                              • memory/2368-5-0x0000000001000000-0x00000000014B3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2368-17-0x0000000001000000-0x00000000014B3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2444-98-0x0000000000940000-0x0000000000DC3000-memory.dmp

                                Filesize

                                4.5MB

                              • memory/2444-60-0x0000000000940000-0x0000000000DC3000-memory.dmp

                                Filesize

                                4.5MB

                              • memory/3160-543-0x0000000000190000-0x0000000000DDD000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/3160-40-0x0000000000190000-0x0000000000DDD000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/3160-108-0x0000000000190000-0x0000000000DDD000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/3160-851-0x0000000000190000-0x0000000000DDD000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/3160-42-0x0000000000190000-0x0000000000DDD000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/3160-521-0x0000000000190000-0x0000000000DDD000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/3160-76-0x0000000000190000-0x0000000000DDD000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/3160-1537-0x0000000000190000-0x0000000000DDD000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/3160-89-0x0000000000190000-0x0000000000DDD000-memory.dmp

                                Filesize

                                12.3MB

                              • memory/3160-81-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                Filesize

                                10.4MB

                              • memory/4232-538-0x0000000000B50000-0x0000000000E02000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4232-458-0x0000000000B50000-0x0000000000E02000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4232-457-0x0000000000B50000-0x0000000000E02000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4232-414-0x0000000000B50000-0x0000000000E02000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/4232-542-0x0000000000B50000-0x0000000000E02000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/5260-2946-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/5260-2948-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/5584-2952-0x0000000000E10000-0x0000000000E22000-memory.dmp

                                Filesize

                                72KB

                              • memory/5744-2206-0x00000000739E0000-0x0000000073B14000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/5744-2205-0x0000000000E10000-0x0000000000E22000-memory.dmp

                                Filesize

                                72KB

                              • memory/6084-545-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/6084-547-0x00000000006F0000-0x0000000000BA3000-memory.dmp

                                Filesize

                                4.7MB