Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 21:31

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    c397e978a38f01d85301edc20e042bd0

  • SHA1

    94def48ecc1f72941a9d6929ed8e8db71d479951

  • SHA256

    a6185bddf317cf27a75ebcf7ed2d7b189aff01603ab693b35e995aef764371ed

  • SHA512

    c94cd2ae2aafe5ec90bbc2eec813f1c2b6da483777832c2f12e357b4838189d257c36d32fb33e34718fd9c911141dde3436366e82cc4c770c6e46ea09cf9d771

  • SSDEEP

    49152:uGidlO0Wq0Z+XWsbek3fjtO83pG+Z/ny:+O0Wq0cXWsbek3/2

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

https://uppermixturyz.site/api

https://bringlanejk.site/api

https://honerstyzu.site/api

https://plaintifuf.site/api

https://moeventmynz.site/api

https://unityshootsz.site/api

https://monopuncdz.site/api

https://reinfomarbke.site/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe
        "C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe
          "C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4488
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 264
          4⤵
          • Program crash
          PID:2076
      • C:\Users\Admin\AppData\Local\Temp\1003947001\34dd4be8cb.exe
        "C:\Users\Admin\AppData\Local\Temp\1003947001\34dd4be8cb.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4028
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 1492
          4⤵
          • Program crash
          PID:4496
      • C:\Users\Admin\AppData\Local\Temp\1003948001\b5c490a721.exe
        "C:\Users\Admin\AppData\Local\Temp\1003948001\b5c490a721.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3700
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4404
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff76bacc40,0x7fff76bacc4c,0x7fff76bacc58
            5⤵
              PID:4712
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,12372090122412240859,7457663819004312319,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1924 /prefetch:2
              5⤵
                PID:1120
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1896,i,12372090122412240859,7457663819004312319,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2128 /prefetch:3
                5⤵
                  PID:2528
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1852,i,12372090122412240859,7457663819004312319,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2448 /prefetch:8
                  5⤵
                    PID:2016
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,12372090122412240859,7457663819004312319,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3204 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4784
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,12372090122412240859,7457663819004312319,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3392 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2164
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4552,i,12372090122412240859,7457663819004312319,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4496 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2340
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4840,i,12372090122412240859,7457663819004312319,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4628 /prefetch:8
                    5⤵
                      PID:1784
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4776,i,12372090122412240859,7457663819004312319,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4808 /prefetch:8
                      5⤵
                        PID:4240
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3700 -s 1524
                      4⤵
                      • Program crash
                      PID:6076
                  • C:\Users\Admin\AppData\Local\Temp\1003949001\ba8b71a354.exe
                    "C:\Users\Admin\AppData\Local\Temp\1003949001\ba8b71a354.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:4608
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3116
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3312
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3116
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2076
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:400
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                        PID:4112
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          5⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          PID:2684
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d049d803-6a3f-4d4c-862c-a45655a16157} 2684 "\\.\pipe\gecko-crash-server-pipe.2684" gpu
                            6⤵
                              PID:2268
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2384 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ffe3fd92-dfa8-4584-99f3-0be76cbc58aa} 2684 "\\.\pipe\gecko-crash-server-pipe.2684" socket
                              6⤵
                                PID:5088
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3128 -childID 1 -isForBrowser -prefsHandle 3120 -prefMapHandle 3116 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {623880f2-1b75-4d57-b36e-e088345e0478} 2684 "\\.\pipe\gecko-crash-server-pipe.2684" tab
                                6⤵
                                  PID:2164
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3516 -childID 2 -isForBrowser -prefsHandle 3460 -prefMapHandle 2744 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c02d2a4-9223-4674-b85d-d1d566b2c2a4} 2684 "\\.\pipe\gecko-crash-server-pipe.2684" tab
                                  6⤵
                                    PID:4264
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4816 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4756 -prefMapHandle 4712 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23f12195-6afd-4261-985b-9761231f75bd} 2684 "\\.\pipe\gecko-crash-server-pipe.2684" utility
                                    6⤵
                                    • Checks processor information in registry
                                    PID:5820
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -childID 3 -isForBrowser -prefsHandle 5472 -prefMapHandle 5468 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f119e304-8d30-423d-99b3-25d47b37170f} 2684 "\\.\pipe\gecko-crash-server-pipe.2684" tab
                                    6⤵
                                      PID:5500
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5608 -childID 4 -isForBrowser -prefsHandle 5688 -prefMapHandle 5684 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3cb728e-e9ee-47fa-84b2-04c1cbe6e3aa} 2684 "\\.\pipe\gecko-crash-server-pipe.2684" tab
                                      6⤵
                                        PID:5512
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5816 -childID 5 -isForBrowser -prefsHandle 5772 -prefMapHandle 5704 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0ed6246-392b-4f41-bec9-663ca11958bb} 2684 "\\.\pipe\gecko-crash-server-pipe.2684" tab
                                        6⤵
                                          PID:5524
                                  • C:\Users\Admin\AppData\Local\Temp\1003950001\e2237a5579.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1003950001\e2237a5579.exe"
                                    3⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5264
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4028 -ip 4028
                                1⤵
                                  PID:5012
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2620 -ip 2620
                                  1⤵
                                    PID:4584
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:836
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3700 -ip 3700
                                      1⤵
                                        PID:6016
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3812
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5288

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\ProgramData\chrome.dll

                                        Filesize

                                        676KB

                                        MD5

                                        eda18948a989176f4eebb175ce806255

                                        SHA1

                                        ff22a3d5f5fb705137f233c36622c79eab995897

                                        SHA256

                                        81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                                        SHA512

                                        160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                                        Filesize

                                        18KB

                                        MD5

                                        4cded5e079bf2a5ebdb13146cb64e0e9

                                        SHA1

                                        10e84f7fc7161d68088be8e0790136e112897e94

                                        SHA256

                                        25e4bf7f81dc1adc1c7ceba3910c75b592068cf569fcb08c123f5419c92a962a

                                        SHA512

                                        f0a1f825dbb1383b1e6389dd5b18a9600ddf2c80d9c954c1a1fbca5a24503f6e89da88b0c7b2062a7a99ab68e11dd1c024ea20e46e5ac04435729b5bb649b0bf

                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                                        Filesize

                                        13KB

                                        MD5

                                        3aab1d355b67d688afbc7a54a590b068

                                        SHA1

                                        0ae7ed05acb51956a9fd7412d7ae934b8e432b3f

                                        SHA256

                                        e3673dc63aa68f3f66665ea25bdd15ac7710ca45990e04e15eeb0e18dca6965b

                                        SHA512

                                        6d982ada7fe5465df3d418b7d3d26bf7450795af2f34fb03d54c1ce983cec4e8f8aa6516d3796fab1696bf7a0e937067e62a449435c25e757988ec975e72d524

                                      • C:\Users\Admin\AppData\Local\Temp\1003895001\1123.exe

                                        Filesize

                                        1.1MB

                                        MD5

                                        d1629f3c794978e4a261000d117014dc

                                        SHA1

                                        b688470e41b98c49a4710c2b20b458d3bb50ef83

                                        SHA256

                                        97b18507cb1ab250f8d1669ce402d79fdbaefb530cce505aa995c861d8ebd946

                                        SHA512

                                        1abbb3141e2c3fcbbe2828c9e90dcbce460ce622b972ec57a0fcc236cbf709e454031d5e0bdc15aab96e83de3bcc0c2d625b1a610f72eafe9c7d3c25d168e006

                                      • C:\Users\Admin\AppData\Local\Temp\1003947001\34dd4be8cb.exe

                                        Filesize

                                        2.8MB

                                        MD5

                                        93ccd9eb60e6a0dec8f63601d36275dd

                                        SHA1

                                        b842ccc4e04c3495c150a8297f056dd1369b85b5

                                        SHA256

                                        d0d045456df35ffcfb8a8480d5b5cb3f2d9d75a97152e961322f1465eb826a1a

                                        SHA512

                                        b0c01b5b9c6457099e9f65ff0b9b0a344eed39aa15e2460be6955b0eda1e2cdf148f1c29257303ecceb61a4696fe4392ea1eb7a921ac9be3f4134f0b9b55e6ca

                                      • C:\Users\Admin\AppData\Local\Temp\1003948001\b5c490a721.exe

                                        Filesize

                                        2.0MB

                                        MD5

                                        c57aa72ced3f3b2b7a9bb383ca178525

                                        SHA1

                                        cc19ccb0c3f2b77e6185fb83e19779864d9f3754

                                        SHA256

                                        6800cb56d8bcd50e6380d8c3e3acb932923c7b2db5046370b7564ef439502ea0

                                        SHA512

                                        2d5f276291b8f041ecf654e494cef66a42146c8d5529fb9f58a10ff0669c0237c78afe8fa11bd4fb753505c8eb50721e3c0e84c61596ae5aaa2e2f77639b0b8a

                                      • C:\Users\Admin\AppData\Local\Temp\1003949001\ba8b71a354.exe

                                        Filesize

                                        898KB

                                        MD5

                                        28a7b9212fce37059057e5d41e58eb02

                                        SHA1

                                        f782b080113990f134b0f20c19fccd060e6fda1a

                                        SHA256

                                        6c51fccbf2fa0c963d5bf6aba97357c138daa815fe340b3a4b9962b5218df77a

                                        SHA512

                                        c4a9f3842328624c97a28c513d502eeb95cdd62e866c58d910bb448647c698c674c6e3605ddb75643d4e5556ca16ca77d3ef0986ab102c80f40b751ae1edfba0

                                      • C:\Users\Admin\AppData\Local\Temp\1003950001\e2237a5579.exe

                                        Filesize

                                        2.7MB

                                        MD5

                                        09770e8cca3758c79279493197e483f9

                                        SHA1

                                        4bd8506e70e9e5a1a1d10cd3d4b3039b21909df1

                                        SHA256

                                        836db80f86fc89996d6c6da8c82422d2bd362fa4d338ec655b900c43dea0185f

                                        SHA512

                                        a91221e51d7f3a88ca372a5f5c3edc7f1c0d54d8660ae1b1ce46f5d64153bab569fb5d3892ff1d465b5e159d3278ed0f262b9147d10ce38eac8c7fec9ea9b6c4

                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                        Filesize

                                        3.1MB

                                        MD5

                                        c397e978a38f01d85301edc20e042bd0

                                        SHA1

                                        94def48ecc1f72941a9d6929ed8e8db71d479951

                                        SHA256

                                        a6185bddf317cf27a75ebcf7ed2d7b189aff01603ab693b35e995aef764371ed

                                        SHA512

                                        c94cd2ae2aafe5ec90bbc2eec813f1c2b6da483777832c2f12e357b4838189d257c36d32fb33e34718fd9c911141dde3436366e82cc4c770c6e46ea09cf9d771

                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                        Filesize

                                        479KB

                                        MD5

                                        09372174e83dbbf696ee732fd2e875bb

                                        SHA1

                                        ba360186ba650a769f9303f48b7200fb5eaccee1

                                        SHA256

                                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                        SHA512

                                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                        Filesize

                                        13.8MB

                                        MD5

                                        0a8747a2ac9ac08ae9508f36c6d75692

                                        SHA1

                                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                                        SHA256

                                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                        SHA512

                                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                        Filesize

                                        18KB

                                        MD5

                                        391c37c434b9a3e0e88e0eda92bb3e5a

                                        SHA1

                                        b9690c282c9b619906f2af3b70912dc680b9ab98

                                        SHA256

                                        96a32803592109c1d6aa21d2ef41d996b4ab5d06520cb583d6a4ced548b89757

                                        SHA512

                                        d5f7ec647ebf4eb5f0986375b8a38f6d621c5f0d1be65c27a8446adcc3c8ace74a1f820d19eb6c35ae6c4af826ff06d6dbc6b0dd77360cc69229c989064bdf24

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                        Filesize

                                        10KB

                                        MD5

                                        63527b32f7ee8195f818f6df3393b186

                                        SHA1

                                        f1010ee011f0217f24cf440b0a1fef78fc5620be

                                        SHA256

                                        4b356efc869110c93a0fbd107286582956b3de30f1b428ebdc0f5ce17452d58e

                                        SHA512

                                        72fb3a329323948f2aac4a446437f9a0810c494a5e60c3465d051e8be174a81be1c53b7019be49eb99dec8c9d0f2bbc7e6c4321a126fa0783dafa13b5faeb92f

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        5KB

                                        MD5

                                        678aa491edea2cfe40d55038a1d41946

                                        SHA1

                                        5451b079ddc65c66f8feddb102969d2d19ae38b4

                                        SHA256

                                        e092334d4674e99ec41d5e32235781a1c084ff6ce8e27b2738eb7ac00fbfd1b3

                                        SHA512

                                        616ffabc2c3bd5046b6df7d4ba91868fd99a69e63c7626b2018a035b886fb7bd232300f7852087c3f0ef2318321a222418918909aa09a49318e6dc4506257225

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        6KB

                                        MD5

                                        09426dcc9b227085e37a7ae8febb084f

                                        SHA1

                                        cad8466533fa978cec2635244cb1760383fd6575

                                        SHA256

                                        b5c36c4344cf8d990f789677b285ee499f4b8ba2d1fd841b5acc794f3a717b79

                                        SHA512

                                        2774a360819cd81f8e8cc909b72da4006dd34b3514459c5dd8e242a04fa164dd23de266bdb04a45406b1a2a51b3e0ec4dd40a415b213c19effbfc65c94eb0ef2

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                        Filesize

                                        15KB

                                        MD5

                                        56f91a17cdf0928de44c5f8f0724dc6f

                                        SHA1

                                        43047597cace4f773f62b2bdfa24418f2f7caa1b

                                        SHA256

                                        2b205a4bc3174f12d1575964eac7324e2972a2ee331d6c352345f305e791a142

                                        SHA512

                                        b3534f81ac60cee8b7937fa383ac57e50d471009f0d9df043f1641becf9f20c1fff753dacddbd802d2f70670cc58fb993d97e05d3617739b7e8340b77ae1529d

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\739ab7ed-53e6-4b3f-95d2-1ae49698366b

                                        Filesize

                                        26KB

                                        MD5

                                        d498303ec12df6425d39ece851f811ab

                                        SHA1

                                        5256ec31f2d63c916454c24ce5c5540ab6c18f0c

                                        SHA256

                                        cc6fd1fb63b18e095dacbb727736e9793af00240fc89f58d484ec62a2b53d552

                                        SHA512

                                        9f237da6213e7d0eb7ceabb900cb736108f1364ea1f28807f2b51dabcd9bd07fb2e584f0c8d6cbb63e42280264413b8aad7193d5e67a1a5a03cad3361f0647e6

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\9607169b-d519-4220-b5c5-ed3ce2fba12c

                                        Filesize

                                        982B

                                        MD5

                                        ed2a87f7c38fbfa088472ad520e41c27

                                        SHA1

                                        8f5b3a68cbb28add0f3362bf9d82d404449a25b5

                                        SHA256

                                        cd8b30fa477671a70cae684cf63d76c544f6e6b541e4a464f816ad94ae92ce9b

                                        SHA512

                                        c7a58a81009c898a3520d7a6f786513045d2fd1c6aeba4ad70ead55a92fd8976e769a224e1c762192132dafe08a313104c46ecbd461c4316a7516b58b100d642

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\971c50fa-0903-428b-8ba0-ca75cf372037

                                        Filesize

                                        671B

                                        MD5

                                        757e917070f82071f7216acd73d9a487

                                        SHA1

                                        5259c1011d27e32100408b94e743db30d14caf78

                                        SHA256

                                        114fec7e937ae4331832bef8b05fc10f147e6888f813b656078cadf8db1b90ba

                                        SHA512

                                        b7029e2709eadecfa36dec1a1407bfee214da8454e6f70b74ea72b4709bb47d55fa76ae53701dd6193bb2a61d1ab48bbe48d6e0efb2b4f8801895b11f53f77ad

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                        Filesize

                                        1.1MB

                                        MD5

                                        842039753bf41fa5e11b3a1383061a87

                                        SHA1

                                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                        SHA256

                                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                        SHA512

                                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                        Filesize

                                        116B

                                        MD5

                                        2a461e9eb87fd1955cea740a3444ee7a

                                        SHA1

                                        b10755914c713f5a4677494dbe8a686ed458c3c5

                                        SHA256

                                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                        SHA512

                                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                        Filesize

                                        372B

                                        MD5

                                        bf957ad58b55f64219ab3f793e374316

                                        SHA1

                                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                        SHA256

                                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                        SHA512

                                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                        Filesize

                                        17.8MB

                                        MD5

                                        daf7ef3acccab478aaa7d6dc1c60f865

                                        SHA1

                                        f8246162b97ce4a945feced27b6ea114366ff2ad

                                        SHA256

                                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                        SHA512

                                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                        Filesize

                                        15KB

                                        MD5

                                        4709fe863f334e8cc02bef8836e4e87a

                                        SHA1

                                        5c6b3d7f3421dd15ae721d145dbf2168ee429b1e

                                        SHA256

                                        28286e4755e1457eeb7614b643736008c674308286135acc46ec82d4c21cc4da

                                        SHA512

                                        c5a5724d0acaeeb708d9157ed9c0602f7a4fab2b6ef8d3f4d3cea11e6c2d320cfdbded9f3df12e00f019c422a305ad7a926f0d24b43d10ed575c40ffba339c72

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                        Filesize

                                        10KB

                                        MD5

                                        929685579eef45ff6441c54e0921984e

                                        SHA1

                                        62a204a81bd48e80dc268ea50b147eca8c908dd6

                                        SHA256

                                        9b0334f0794d1b33ca5ed80a38f1dc0c3d0a454e596161a17e678d271f0dc7ab

                                        SHA512

                                        764ecc7e1904117a98f6071e23950bf8300f0bdfb31bc0dca23af73654d67570777e5d11f52a10e0d545937e5e97b10a9d8208c0e002dd538e3212facdbbe657

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                        Filesize

                                        10KB

                                        MD5

                                        5a5570409ddf14f5ecbcabe65a962004

                                        SHA1

                                        766cb94d79d8d67ba5d5a289de82d6356cd440f4

                                        SHA256

                                        814380d29bd446e52f79b64a84516ad8351079dcd01af8e7bff4545ae4cf4caa

                                        SHA512

                                        db360694676686788f5035cd08f99d6c925a332bb9d915aba03817f49e36d5d272c84e4724c13602264dffbedc8e1db8bdb54e99a26608aef2b10519f241bbc6

                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                        Filesize

                                        12KB

                                        MD5

                                        febca043d7af06b72518a5cf32675e01

                                        SHA1

                                        70d71ba8f8fdc4be2b7c221b97b05a9c23ed9b25

                                        SHA256

                                        98f5c649f9e87ed955308858fa8df5d8843d867c9c0efb0c2199abc391cecc25

                                        SHA512

                                        d7030b6005a8a49739a67b5677660bcc557f85189a5c5fff5659b9c006d4e955c73c4916e267c60439a090755e313af152e4028abc2ecb8e369a1bc8aff25dbf

                                      • memory/2868-2-0x00000000006C1000-0x0000000000729000-memory.dmp

                                        Filesize

                                        416KB

                                      • memory/2868-0-0x00000000006C0000-0x00000000009DC000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/2868-1-0x00000000777C4000-0x00000000777C6000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2868-3-0x00000000006C0000-0x00000000009DC000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/2868-4-0x00000000006C0000-0x00000000009DC000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/2868-16-0x00000000006C0000-0x00000000009DC000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/2868-18-0x00000000006C1000-0x0000000000729000-memory.dmp

                                        Filesize

                                        416KB

                                      • memory/3672-19-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-147-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-21-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-39-0x0000000000D61000-0x0000000000DC9000-memory.dmp

                                        Filesize

                                        416KB

                                      • memory/3672-4205-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-20-0x0000000000D61000-0x0000000000DC9000-memory.dmp

                                        Filesize

                                        416KB

                                      • memory/3672-4204-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-4203-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-4199-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-4198-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-528-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-4197-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-4190-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-540-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-4187-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-38-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-40-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-41-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-4181-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-22-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-57-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-59-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3672-1251-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3700-81-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                        Filesize

                                        972KB

                                      • memory/3700-80-0x00000000009B0000-0x00000000010D2000-memory.dmp

                                        Filesize

                                        7.1MB

                                      • memory/3700-484-0x00000000009B0000-0x00000000010D2000-memory.dmp

                                        Filesize

                                        7.1MB

                                      • memory/3700-515-0x00000000009B0000-0x00000000010D2000-memory.dmp

                                        Filesize

                                        7.1MB

                                      • memory/3812-1438-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/3812-1495-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/4028-61-0x0000000000FA0000-0x00000000012A2000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4028-58-0x0000000000FA0000-0x00000000012A2000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4488-62-0x0000000000400000-0x0000000000459000-memory.dmp

                                        Filesize

                                        356KB

                                      • memory/4488-64-0x0000000000400000-0x0000000000459000-memory.dmp

                                        Filesize

                                        356KB

                                      • memory/5264-536-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5264-539-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5264-514-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5264-513-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5264-512-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/5288-4201-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB

                                      • memory/5288-4202-0x0000000000D60000-0x000000000107C000-memory.dmp

                                        Filesize

                                        3.1MB