Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 17:13

General

  • Target

    e9ec73f8477faa71fbc7546d41174906e4a02a88a823ed3378373d661175d18d.exe

  • Size

    2.9MB

  • MD5

    8a6df8d3bab93a45abfec4947c817b93

  • SHA1

    94cc2a82869276fd48a17019971d606c3fe6abc0

  • SHA256

    e9ec73f8477faa71fbc7546d41174906e4a02a88a823ed3378373d661175d18d

  • SHA512

    3af6e9df139d2a51095d07fd45bef9ee8f99dcaf8b70eabed25fc64c9dc9bbfb54445470e007b6c6b67ed2bf4f8df3336099db87ec3b959aeb6c23570441133c

  • SSDEEP

    49152:Yu/hmcGcq7VRaizO/0kizrIYRpxu4JxqTsmEO:d/hmcGcq7VRaizO/0rMSBJ53O

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

Extracted

Family

cryptbot

Extracted

Family

lumma

C2

https://shineugler.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 34 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 53 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 33 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\e9ec73f8477faa71fbc7546d41174906e4a02a88a823ed3378373d661175d18d.exe
        "C:\Users\Admin\AppData\Local\Temp\e9ec73f8477faa71fbc7546d41174906e4a02a88a823ed3378373d661175d18d.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe
            "C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1472
            • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe
              "C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe"
              5⤵
              • Executes dropped EXE
              PID:1964
            • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe
              "C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe"
              5⤵
              • Executes dropped EXE
              PID:2116
            • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe
              "C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe"
              5⤵
              • Executes dropped EXE
              PID:2484
            • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe
              "C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe"
              5⤵
              • Executes dropped EXE
              PID:688
            • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe
              "C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe"
              5⤵
              • Executes dropped EXE
              PID:528
          • C:\Users\Admin\AppData\Local\Temp\1016945001\x0qQ2DH.exe
            "C:\Users\Admin\AppData\Local\Temp\1016945001\x0qQ2DH.exe"
            4⤵
            • Executes dropped EXE
            PID:600
          • C:\Users\Admin\AppData\Local\Temp\1016974001\c41682d63e.exe
            "C:\Users\Admin\AppData\Local\Temp\1016974001\c41682d63e.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2076
            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
              "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:592
              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2792
              • C:\Users\Admin\AppData\Local\Temp\1001527001\legs.exe
                "C:\Users\Admin\AppData\Local\Temp\1001527001\legs.exe"
                6⤵
                • Executes dropped EXE
                PID:2800
              • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe
                "C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of FindShellTrayWindow
                PID:2476
                • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                  "C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:1156
              • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe
                "C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of FindShellTrayWindow
                PID:1956
                • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                  "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:264
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                    8⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:2704
              • C:\Users\Admin\AppData\Local\Temp\1005242001\v_dolg.exe
                "C:\Users\Admin\AppData\Local\Temp\1005242001\v_dolg.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                PID:1816
              • C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe
                "C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1124
                • C:\Users\Admin\AppData\Local\Temp\onefile_1124_133790157216974000\stub.exe
                  C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2164
              • C:\Users\Admin\AppData\Local\Temp\1006343001\goldddd123.exe
                "C:\Users\Admin\AppData\Local\Temp\1006343001\goldddd123.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:2096
                • C:\Users\Admin\AppData\Local\Temp\1006343001\goldddd123.exe
                  "C:\Users\Admin\AppData\Local\Temp\1006343001\goldddd123.exe"
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1764
              • C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe
                "C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe"
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2688
                • C:\Windows\System32\certutil.exe
                  "C:\Windows\System32\certutil.exe" -silent -importPFX -p "" -f "C:\Users\Admin\AppData\Local\Temp\tmp6DB3.tmp"
                  7⤵
                    PID:2636
                • C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe
                  "C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:1520
                  • C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe
                    "C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"
                    7⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:404
            • C:\Users\Admin\AppData\Local\Temp\1016991001\326065b9ea.exe
              "C:\Users\Admin\AppData\Local\Temp\1016991001\326065b9ea.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1712
              • C:\Users\Admin\AppData\Local\Temp\1016991001\326065b9ea.exe
                "C:\Users\Admin\AppData\Local\Temp\1016991001\326065b9ea.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1640
            • C:\Users\Admin\AppData\Local\Temp\1016992001\633ad5fbc9.exe
              "C:\Users\Admin\AppData\Local\Temp\1016992001\633ad5fbc9.exe"
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1072
            • C:\Users\Admin\AppData\Local\Temp\1016993001\67dfa006bc.exe
              "C:\Users\Admin\AppData\Local\Temp\1016993001\67dfa006bc.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2396
              • C:\Users\Admin\AppData\Local\Temp\1016993001\67dfa006bc.exe
                "C:\Users\Admin\AppData\Local\Temp\1016993001\67dfa006bc.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2012
            • C:\Users\Admin\AppData\Local\Temp\1016994001\b957569edc.exe
              "C:\Users\Admin\AppData\Local\Temp\1016994001\b957569edc.exe"
              4⤵
              • Enumerates VirtualBox registry keys
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:760
            • C:\Users\Admin\AppData\Local\Temp\1016995001\110423c8a9.exe
              "C:\Users\Admin\AppData\Local\Temp\1016995001\110423c8a9.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1072
            • C:\Users\Admin\AppData\Local\Temp\1016996001\4c278ec1bc.exe
              "C:\Users\Admin\AppData\Local\Temp\1016996001\4c278ec1bc.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1080
            • C:\Users\Admin\AppData\Local\Temp\1016997001\e1525add02.exe
              "C:\Users\Admin\AppData\Local\Temp\1016997001\e1525add02.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:1524
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                5⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2588
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                5⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1608
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                5⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1344
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                5⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1640
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                5⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2732
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                5⤵
                  PID:2980
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    6⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:1124
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1124.0.91270898\1069178594" -parentBuildID 20221007134813 -prefsHandle 1268 -prefMapHandle 1156 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a1ddd81-7c0a-455b-b0bd-8ee85103031d} 1124 "\\.\pipe\gecko-crash-server-pipe.1124" 1344 108f3358 gpu
                      7⤵
                        PID:2276
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1124.1.702318650\725625013" -parentBuildID 20221007134813 -prefsHandle 1548 -prefMapHandle 1544 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3baffb6f-a373-4e93-bb99-67c1bff18013} 1124 "\\.\pipe\gecko-crash-server-pipe.1124" 1560 f5ebe58 socket
                        7⤵
                          PID:2752
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1124.2.669255339\971081940" -childID 1 -isForBrowser -prefsHandle 1996 -prefMapHandle 1992 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {16ea7ad6-b48a-4d2c-abcc-2165866692dd} 1124 "\\.\pipe\gecko-crash-server-pipe.1124" 2008 19ca2d58 tab
                          7⤵
                            PID:1808
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1124.3.88924345\682934727" -childID 2 -isForBrowser -prefsHandle 2728 -prefMapHandle 2724 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {93f806db-e436-48bd-a353-ec93e4c088a1} 1124 "\\.\pipe\gecko-crash-server-pipe.1124" 2740 1d52ab58 tab
                            7⤵
                              PID:3144
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1124.4.2041793445\1507501151" -childID 3 -isForBrowser -prefsHandle 3444 -prefMapHandle 3440 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2463fd7-67a0-493d-a110-be66e4fefcbf} 1124 "\\.\pipe\gecko-crash-server-pipe.1124" 3456 19fe8858 tab
                              7⤵
                                PID:3736
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1124.5.1503960744\861033895" -childID 4 -isForBrowser -prefsHandle 3564 -prefMapHandle 3568 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {639d5b61-182b-42a9-a8ea-6d557079b91b} 1124 "\\.\pipe\gecko-crash-server-pipe.1124" 3552 1effcf58 tab
                                7⤵
                                  PID:3744
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1124.6.1701663307\878524783" -childID 5 -isForBrowser -prefsHandle 3728 -prefMapHandle 3732 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea9ec95a-3c99-47e9-bdba-aa3f02f045c7} 1124 "\\.\pipe\gecko-crash-server-pipe.1124" 3716 1effde58 tab
                                  7⤵
                                    PID:3752
                        • C:\Users\Admin\AppData\Local\Temp\1016991001\326065b9ea.exe
                          "C:\Users\Admin\AppData\Local\Temp\1016991001\326065b9ea.exe"
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1124

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\activity-stream.discovery_stream.json.tmp

                        Filesize

                        26KB

                        MD5

                        a1e1e87c2122e657b9da645fdaf57fb5

                        SHA1

                        a8ea193c3d5bc420c1976fbf05619d0943de694d

                        SHA256

                        1bcb4ced79ac659f43b61b097bf55121021452379698c585ee349a9d2fa2637c

                        SHA512

                        a03d72098fbaf9b825f7e5dff72e98bdeaa6087ce323911f12bde51b7a8c97eb4ea04dfd41152889971effbaeaab4e863068a0f7f9d2201bc232955c50b5e009

                      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                        Filesize

                        307KB

                        MD5

                        68a99cf42959dc6406af26e91d39f523

                        SHA1

                        f11db933a83400136dc992820f485e0b73f1b933

                        SHA256

                        c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

                        SHA512

                        7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

                      • C:\Users\Admin\AppData\Local\Temp\1001527001\legs.exe

                        Filesize

                        758KB

                        MD5

                        75cf470500d65ce4411790e09e650806

                        SHA1

                        91aca1838bc6e3868d25e44308f58124b749167d

                        SHA256

                        f29a920dd390574c50df03e8f909a8f81a1894af912af2d92a9baf4b57cf1c04

                        SHA512

                        1c281fe53742a338becb9aa4efd2a7e418a66949a7f3d156440e02e2351548f6ff0ead5d93aae157509f57d0b4cc3584a9ab623c6446ea389b45b49d0df85c48

                      • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe

                        Filesize

                        429KB

                        MD5

                        c07e06e76de584bcddd59073a4161dbb

                        SHA1

                        08954ac6f6cf51fd5d9d034060a9ae25a8448971

                        SHA256

                        cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9

                        SHA512

                        e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f

                      • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe

                        Filesize

                        429KB

                        MD5

                        ce27255f0ef33ce6304e54d171e6547c

                        SHA1

                        e594c6743d869c852bf7a09e7fe8103b25949b6e

                        SHA256

                        82c683a7f6e0b4a99a6d3ab519d539a3b0651953c7a71f5309b9d08e4daa7c3c

                        SHA512

                        96cfafbab9138517532621d0b5f3d4a529806cfdf6191c589e6fb6ebf471e9df0777fb74e9abbfe4e8cd8821944ad02b1f09775195e190ee8ca5d3fd151d20d9

                      • C:\Users\Admin\AppData\Local\Temp\1005242001\v_dolg.exe

                        Filesize

                        3.6MB

                        MD5

                        378706614b22957208e09fc84fceece8

                        SHA1

                        d35e1f89f36aed26553b665f791cd69d82136fb8

                        SHA256

                        df6e6d5bead4aa34f8e0dd325400a5829265b0f615cd1da48d155cc30b89ad6d

                        SHA512

                        bef7a09ce1ffd0a0b169a6ec7c143ca322c929139ca0af40353502ae22fed455fe10a9b80ba93cc399a88add94f921b7aa801033ddae351f8f8d477781ca476e

                      • C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe

                        Filesize

                        10.7MB

                        MD5

                        6898eace70e2da82f257bc78cb081b2f

                        SHA1

                        5ac5ed21436d8b4c59c0b62836d531844c571d6d

                        SHA256

                        bcdd8b7c9ec736765d4596332c0fec1334b035d4456df1ec25b569f9b6431a23

                        SHA512

                        ca719707417a095fe092837e870aefc7e8874ef351e27b5b41e40f46a9e2f6cb2ba915858bc3c99a14c2f1288c71c7ddd9c2adee6588d6b43cd3ba276e1585d2

                      • C:\Users\Admin\AppData\Local\Temp\1006591001\sintv.exe

                        Filesize

                        4.5MB

                        MD5

                        38fcaa23700e62fb0b3fc2591f82cc80

                        SHA1

                        abedd6ec573a6fede05d15920f3ac3763062c75c

                        SHA256

                        fb829a6a8535a443932cd167e8301b5e74c60702b5f7fade7e9f13a736ce72b0

                        SHA512

                        5da88a61c716a9891cb225f36f275040d69915c4c731c2a5c042d5c997ca39241a3e9d6646569468d477f47db42462c21b58f2de7f56a84cb145e6cee478eeef

                      • C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe

                        Filesize

                        2.5MB

                        MD5

                        7ff947867bc70055adffa2164a741b01

                        SHA1

                        cff424168c2f6bcef107ebc9bd65590f3ead76ae

                        SHA256

                        b6d6628d2dc7dea808eef05180c27abe10a1af245d624aacdacccc52a1eb7b40

                        SHA512

                        da507d1847056d0dc2c122c45ecbea4901a81c06890bcdbffc2f18ad4b96f0ac2c2fa9ebde1a315828c74a97af653062a8c50ce70c9b6d6966c48871150747ee

                      • C:\Users\Admin\AppData\Local\Temp\1016920001\Cq6Id6x.exe

                        Filesize

                        3.1MB

                        MD5

                        f9b9f98592292b5cbf59c7a60e9ebaee

                        SHA1

                        59cc872fd0a11b259cc5b70893f35e9b5a7c8cbb

                        SHA256

                        5688e9e0becc622c573af2a1af4ee0676ef3907e38a9258a7801b46b7ad64665

                        SHA512

                        f27e4a96173aeb064f47d44ff445b1e15f6d4f39a4ad711c019bb29692caea56eb910970d22bc13ac5c57a256d71e77b12aa60c8405335a239781c57cb0eaf8e

                      • C:\Users\Admin\AppData\Local\Temp\1016945001\x0qQ2DH.exe

                        Filesize

                        17.6MB

                        MD5

                        3c224e3fc892719dc1e302378e533579

                        SHA1

                        0a65062e1426a95bfeca355398b6fdc4912fb6b1

                        SHA256

                        64cc7f7906fe1ebf0b6977892abd9aa36f5e525cb241964c3986ee9e1a18312d

                        SHA512

                        554a26e9654eccce831e4adcee49d5e2507956935e562b134a86f332d867debfcd1f64fdb88fccb2e1eee810975d565dbc6ea1376516817ee38765e4bd733a49

                      • C:\Users\Admin\AppData\Local\Temp\1016974001\c41682d63e.exe

                        Filesize

                        2.9MB

                        MD5

                        adb82f61953bedf4b2eda53ca8e26ed7

                        SHA1

                        905dd9713e5dc58f0f4e1a5c36dc76c42823e734

                        SHA256

                        7f7d4d11aa9ce238909c3f93f50e46ff9296860da623022a0f3d37d3ca1dd0e8

                        SHA512

                        17a427293b613bb4e8f1709e0153528a26aebc608c8b4e2a13e1ca72efa8b7da9c7086a8c7cf5ad416e52125879fb30f87b0232b8b3e2324c663b1f9efe315d8

                      • C:\Users\Admin\AppData\Local\Temp\1016992001\633ad5fbc9.exe

                        Filesize

                        1.9MB

                        MD5

                        e7eb9a61aec1e191dcc006e605c7628e

                        SHA1

                        f931ceab7be44e9efb12b7ff292e0227eadebce2

                        SHA256

                        0428284ddb962526e13dcf1be7707e0ce1acfcca7eba4dc33a03dc8503c03253

                        SHA512

                        73856a2a132ea5786860d07b36bd3293facc0562f2b630a08036932331d1e91417e87753815c25d534fa2eb0f6d76e8039a3af6eb407294711eae5bb0b1a1ba5

                      • C:\Users\Admin\AppData\Local\Temp\1016993001\67dfa006bc.exe

                        Filesize

                        747KB

                        MD5

                        8a9cb17c0224a01bd34b46495983c50a

                        SHA1

                        00296ea6a56f6e10a0f1450a20c5fb329b8856c1

                        SHA256

                        3d51b9523b387859bc0d94246dfb216cfa82f9d650c8d11be11ed67f70e7440b

                        SHA512

                        1472e4670f469c43227b965984ecc223a526f6284363d8e08a3b5b55e602ccce62df4bc49939ee5bd7df7b0c26e20da896b084eccab767f8728e6bf14d71c840

                      • C:\Users\Admin\AppData\Local\Temp\1016994001\b957569edc.exe

                        Filesize

                        4.2MB

                        MD5

                        60cb08aff943753c526cf73fd6007489

                        SHA1

                        82a65e58388a24fa079f644e574b5a26512d1078

                        SHA256

                        5a1e55df322d7f0f410e19bda46827def8374605479fe22d16c921c36751ec96

                        SHA512

                        e6cadb0cb30f8c37e8d20f8448952ded9ef9501ad03e059f6140e70f82fc8d3ce12033a7d8887b4793145b2c7d4279d71df02e2ad8ea4a4d973384973e7a1aa9

                      • C:\Users\Admin\AppData\Local\Temp\1016995001\110423c8a9.exe

                        Filesize

                        1.8MB

                        MD5

                        ab319afa60cadbafd45f46b07484fd03

                        SHA1

                        3bba5171e2e000c0e4c3e33ae1b20ba96e28fb0d

                        SHA256

                        68f4cfa9038f190598f1e5fe4b2d069ce63e01d1133c2845ee8cacb97798ee2b

                        SHA512

                        612ed711a96bfb8dd0c87cfef531bb6bc20aa675194c1403c05f1aa4745e3e3b28bcb8f33d639977367d090cba1948cc211af25df3c8bc09db93bb119eb3aba5

                      • C:\Users\Admin\AppData\Local\Temp\1016996001\4c278ec1bc.exe

                        Filesize

                        2.8MB

                        MD5

                        53255a4e52bac509d13e48fe99717cb0

                        SHA1

                        763d5cf8a29bad2c20eb0270392e02426afe8e82

                        SHA256

                        86c5ad704dccd2f1a4175b66e019550a68ebcd538ef9ad6f9aee743a613940af

                        SHA512

                        5a1a5fad42a71a6bc795f82ab29a025e5b5076310cbbfa5fb845af5cd9149348c523493bf3d675a9941019a05eddd108a4601cf77ca6b8f8e7fd74cba244fb1d

                      • C:\Users\Admin\AppData\Local\Temp\1016997001\e1525add02.exe

                        Filesize

                        942KB

                        MD5

                        0d8ac576eca10da9277638f730c0bab1

                        SHA1

                        be4abb2939e19d612b81d22069c7135f53cc4a75

                        SHA256

                        f3675e0c735833e5da3a5d75140713a08f2657232b965d6066bb14a153bc4c7e

                        SHA512

                        bf81c40a99037e99f3a57ebc9cd248e60e790cd2c6a68a66e46a288d7131c359e8dcff2392506a1c2e042e680ef374e366d66929ff55c15d51bbde430ae92217

                      • C:\Users\Admin\AppData\Local\Temp\Cab12D7.tmp

                        Filesize

                        70KB

                        MD5

                        49aebf8cbd62d92ac215b2923fb1b9f5

                        SHA1

                        1723be06719828dda65ad804298d0431f6aff976

                        SHA256

                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                        SHA512

                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                      • C:\Users\Admin\AppData\Local\Temp\Tar12EA.tmp

                        Filesize

                        181KB

                        MD5

                        4ea6026cf93ec6338144661bf1202cd1

                        SHA1

                        a1dec9044f750ad887935a01430bf49322fbdcb7

                        SHA256

                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                        SHA512

                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                      • C:\Users\Admin\AppData\Local\Temp\Tmp6D45.tmp

                        Filesize

                        2KB

                        MD5

                        1a4242337929abb2e76761453ee3d09e

                        SHA1

                        906d98b7fc799988f092631d3fb34dfad3ed512e

                        SHA256

                        4848bca96c2c0f9802c453f27acef345966860b9da4e8ddc7e8b7fc1a2fa44f6

                        SHA512

                        f2976112bd1b5add64191fa611c7942feb477000e236dd46a5e8e9e28ffd0d5c8a4a27b35d139dc830c66092c7fdc41e047001777e0e727185be247884b57756

                      • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\C86D6E9C73D96A8B0EEB519BBCAE82865233FF7D

                        Filesize

                        1KB

                        MD5

                        6f376d81f65b8dea2cc340a54f8a5206

                        SHA1

                        065e1e7eb9d8dd37b72906b9cb1bd1c7669bb899

                        SHA256

                        f07db2bc9e5a91f117d19b7fd0040036f36b82c807e77e9a7202e166720bcbf1

                        SHA512

                        72b711fbf21b4e743b50a6a85726bc3ca739b9878e6843cd41198f97bc6c5d2d7beda74771e76ccace91d29e6509b5b351afd29f7e0e86fb3518d243187a9d3c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        2KB

                        MD5

                        f74a4669023cf495f62f395b4a4d3b58

                        SHA1

                        bdb733674478a8224be3b2c62b959b158ed81125

                        SHA256

                        e1a7599754c9cfcf28170606874a0e0f0ff82003ee4fb61e85764db15428dc0b

                        SHA512

                        3891bc19140d66e4940388e8f14f608cda7540542cbce7eb54d63cf90a5ab88f6c650d3328bea13e34ede3bfd1feefd8ad36386c9a8b4933da7e732ccdfc3361

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\42da24ed-125f-4e82-a3a2-853b2cf81c9f

                        Filesize

                        11KB

                        MD5

                        51152c51f3cc6c35b05418e56456898b

                        SHA1

                        b7d7f2611a6d96831122f98babe16ea2fec6d86d

                        SHA256

                        473e0db86a9b2d95e2e596a2c1ab66f1fa0f8838952392e007ba88fa3ee96eff

                        SHA512

                        4fd8ce0fcf7f7c7f9abfbd02588c4826c3edaf613a5631cefedf8ade8493b74308fc905c8440065005173ffffe14a2248df21f4c8148d2d1945a03bde7e1401f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\datareporting\glean\pending_pings\48f447ef-fd33-4778-826a-8589fd7051b8

                        Filesize

                        745B

                        MD5

                        8aeac6b57baa34d108e89298ce1c1202

                        SHA1

                        a984532ac410e045ff46a3c401d31d3e1e0551f3

                        SHA256

                        c24e75e14276c05c6260249484bed7a3eae398c8b11143f0e47aa45925789141

                        SHA512

                        0ad8f7ccad76d8b75f464ef1ed338a1c381b9440c53fbdacd43b605cbb300225f4ee006a44d06d275e7d4f1aba26d62aef9de0c8e31f5ca76f5cd19349f6ca82

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\sessionstore-backups\recovery.jsonlz4

                        Filesize

                        1KB

                        MD5

                        2b908bc2577b90c5a79ab547aeaca69a

                        SHA1

                        7096d4d54ec132838bb36502a444e5d71d9cd28b

                        SHA256

                        552f06edb775b4a37d32fcdef911440222b1f91b39ad9706053f629ac40bfcfa

                        SHA512

                        fe87081013026bfed9c2f90b2fa6b2991ea65e205623ffbae4b2582bb211fa995d25bbd74bc47d59da30eb5f87fca972191d1a209c2bfa0820a018cea73a90f1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bz1ih2a5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        184KB

                        MD5

                        3dc733f51b6c47c0e57ae7035b9abacf

                        SHA1

                        d4c28a6f9d4bae9e297440a46726a2cb3e2504ba

                        SHA256

                        aafa700fb884f14becaf86a0eb9df79dfa15885b2ebe11cabe5f48a3a5d9e0e1

                        SHA512

                        e02670f6fa626a21ad150e0e0e589ba9f1f7a1fb921dc28f4117dc0a30a337b9c9b165dd0a30da864fe4dbdf130372e846648792a0bcf5aad4e8d28118101067

                      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                        Filesize

                        124KB

                        MD5

                        0d3418372c854ee228b78e16ea7059be

                        SHA1

                        c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                        SHA256

                        885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                        SHA512

                        e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                      • \ProgramData\mozglue.dll

                        Filesize

                        593KB

                        MD5

                        c8fd9be83bc728cc04beffafc2907fe9

                        SHA1

                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                        SHA256

                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                        SHA512

                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                      • \ProgramData\nss3.dll

                        Filesize

                        2.0MB

                        MD5

                        1cc453cdf74f31e4d913ff9c10acdde2

                        SHA1

                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                        SHA256

                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                        SHA512

                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                      • \Users\Admin\AppData\Local\Temp\1016991001\326065b9ea.exe

                        Filesize

                        758KB

                        MD5

                        afd936e441bf5cbdb858e96833cc6ed3

                        SHA1

                        3491edd8c7caf9ae169e21fb58bccd29d95aefef

                        SHA256

                        c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                        SHA512

                        928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                      • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                        Filesize

                        2.9MB

                        MD5

                        8a6df8d3bab93a45abfec4947c817b93

                        SHA1

                        94cc2a82869276fd48a17019971d606c3fe6abc0

                        SHA256

                        e9ec73f8477faa71fbc7546d41174906e4a02a88a823ed3378373d661175d18d

                        SHA512

                        3af6e9df139d2a51095d07fd45bef9ee8f99dcaf8b70eabed25fc64c9dc9bbfb54445470e007b6c6b67ed2bf4f8df3336099db87ec3b959aeb6c23570441133c

                      • memory/592-348-0x0000000000DD0000-0x00000000010FB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/592-233-0x0000000000DD0000-0x00000000010FB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/592-797-0x00000000067B0000-0x0000000006A11000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/592-129-0x00000000067B0000-0x0000000006A11000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/592-287-0x0000000006DD0000-0x000000000761D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/592-130-0x00000000067B0000-0x0000000006A11000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/592-252-0x0000000000DD0000-0x00000000010FB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/592-346-0x0000000006DD0000-0x000000000761D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/592-110-0x0000000000DD0000-0x00000000010FB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/600-84-0x0000000000D80000-0x0000000001F16000-memory.dmp

                        Filesize

                        17.6MB

                      • memory/760-439-0x00000000000C0000-0x0000000000C19000-memory.dmp

                        Filesize

                        11.3MB

                      • memory/760-723-0x00000000000C0000-0x0000000000C19000-memory.dmp

                        Filesize

                        11.3MB

                      • memory/760-541-0x00000000000C0000-0x0000000000C19000-memory.dmp

                        Filesize

                        11.3MB

                      • memory/1072-330-0x0000000004CC0000-0x00000000050C0000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1072-332-0x0000000076DF0000-0x0000000076F99000-memory.dmp

                        Filesize

                        1.7MB

                      • memory/1072-334-0x0000000074E20000-0x0000000074E67000-memory.dmp

                        Filesize

                        284KB

                      • memory/1072-331-0x0000000004CC0000-0x00000000050C0000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1072-340-0x00000000009A0000-0x0000000000E70000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/1072-329-0x00000000009A0000-0x0000000000E70000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/1124-342-0x0000000000950000-0x0000000000D50000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1124-345-0x0000000074E20000-0x0000000074E67000-memory.dmp

                        Filesize

                        284KB

                      • memory/1124-343-0x0000000076DF0000-0x0000000076F99000-memory.dmp

                        Filesize

                        1.7MB

                      • memory/1124-337-0x0000000000070000-0x000000000007A000-memory.dmp

                        Filesize

                        40KB

                      • memory/1472-49-0x0000000000960000-0x0000000000982000-memory.dmp

                        Filesize

                        136KB

                      • memory/1472-44-0x0000000000230000-0x0000000000550000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/1472-48-0x00000000056A0000-0x00000000057F6000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/1640-293-0x0000000000400000-0x0000000000456000-memory.dmp

                        Filesize

                        344KB

                      • memory/1640-306-0x0000000000400000-0x0000000000456000-memory.dmp

                        Filesize

                        344KB

                      • memory/1640-299-0x0000000000400000-0x0000000000456000-memory.dmp

                        Filesize

                        344KB

                      • memory/1640-297-0x0000000000400000-0x0000000000456000-memory.dmp

                        Filesize

                        344KB

                      • memory/1640-295-0x0000000000400000-0x0000000000456000-memory.dmp

                        Filesize

                        344KB

                      • memory/1640-303-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1640-304-0x0000000000400000-0x0000000000456000-memory.dmp

                        Filesize

                        344KB

                      • memory/1640-301-0x0000000000400000-0x0000000000456000-memory.dmp

                        Filesize

                        344KB

                      • memory/1816-308-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/1816-307-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/1816-291-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/1816-290-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/1816-289-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/1816-424-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/1816-347-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/1836-91-0x0000000006780000-0x0000000006AAB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-438-0x0000000006780000-0x00000000072D9000-memory.dmp

                        Filesize

                        11.3MB

                      • memory/1836-328-0x0000000006780000-0x0000000006C50000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/1836-18-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-274-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-645-0x0000000006780000-0x0000000006C11000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/1836-163-0x0000000006780000-0x0000000006AAB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-132-0x0000000006780000-0x0000000006AAB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-123-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-22-0x0000000000271000-0x000000000029F000-memory.dmp

                        Filesize

                        184KB

                      • memory/1836-349-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-23-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-92-0x0000000006780000-0x0000000006AAB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-26-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-25-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-27-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-28-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-29-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-385-0x0000000006780000-0x0000000006C50000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/1836-525-0x0000000006780000-0x00000000072D9000-memory.dmp

                        Filesize

                        11.3MB

                      • memory/1836-45-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-61-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-55-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-327-0x0000000006780000-0x0000000006C50000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/1836-47-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-46-0x0000000000270000-0x0000000000597000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1836-451-0x0000000006780000-0x0000000006C11000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/1892-0-0x0000000000E60000-0x0000000001187000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1892-1-0x0000000076FE0000-0x0000000076FE2000-memory.dmp

                        Filesize

                        8KB

                      • memory/1892-21-0x0000000000E60000-0x0000000001187000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1892-19-0x00000000069F0000-0x0000000006D17000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1892-17-0x00000000069F0000-0x0000000006D17000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1892-2-0x0000000000E61000-0x0000000000E8F000-memory.dmp

                        Filesize

                        184KB

                      • memory/1892-4-0x0000000000E60000-0x0000000001187000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1892-3-0x0000000000E60000-0x0000000001187000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2012-376-0x0000000000400000-0x0000000000455000-memory.dmp

                        Filesize

                        340KB

                      • memory/2012-372-0x0000000000400000-0x0000000000455000-memory.dmp

                        Filesize

                        340KB

                      • memory/2012-381-0x0000000000400000-0x0000000000455000-memory.dmp

                        Filesize

                        340KB

                      • memory/2012-378-0x0000000000400000-0x0000000000455000-memory.dmp

                        Filesize

                        340KB

                      • memory/2012-374-0x0000000000400000-0x0000000000455000-memory.dmp

                        Filesize

                        340KB

                      • memory/2076-109-0x00000000000C0000-0x00000000003EB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2076-94-0x00000000000C0000-0x00000000003EB000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2688-587-0x0000000000270000-0x0000000000700000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/2792-310-0x0000000000DA0000-0x0000000001001000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2792-177-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                        Filesize

                        972KB

                      • memory/2792-131-0x0000000000DA0000-0x0000000001001000-memory.dmp

                        Filesize

                        2.4MB