Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 16:30

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    4316e6bfa31a0f5639ab60ad32c2f672

  • SHA1

    cc0a14bd5b282fa1963c11fb3a0cbf576f463357

  • SHA256

    28c789c3953a7383ef6d9876e2aaf5bb91393b0be4b8c8919845a2428920e751

  • SHA512

    1b2f69c509fc5b02494b465eab37aa2fa41bd738ba9cf4b19cdd562fd16ea10c58bbca56e2c7ffa8dc2052235b8ee6670bf8e1578faa2f1892be9f51466014fb

  • SSDEEP

    49152:9zWk+4IL6xZvHO5SzmD0nM67fmWo1v66/jBNcPExS179sTnuPJ:JW74ZxZvHO5SW0nM67f9gvTjBoKmQYJ

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

https://navygenerayk.store/api

https://uppermixturyz.site/api

https://bringlanejk.site/api

https://honerstyzu.site/api

https://plaintifuf.site/api

https://moeventmynz.site/api

https://unityshootsz.site/api

https://monopuncdz.site/api

https://reinfomarbke.site/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3660
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Users\Admin\AppData\Local\Temp\1003895001\pisos23.exe
        "C:\Users\Admin\AppData\Local\Temp\1003895001\pisos23.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Users\Admin\AppData\Local\Temp\1003895001\pisos23.exe
          "C:\Users\Admin\AppData\Local\Temp\1003895001\pisos23.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 252
          4⤵
          • Program crash
          PID:4792
      • C:\Users\Admin\AppData\Local\Temp\1003896001\e3b314662a.exe
        "C:\Users\Admin\AppData\Local\Temp\1003896001\e3b314662a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3480
      • C:\Users\Admin\AppData\Local\Temp\1003897001\e2dfe49da6.exe
        "C:\Users\Admin\AppData\Local\Temp\1003897001\e2dfe49da6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2828
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff4b20cc40,0x7fff4b20cc4c,0x7fff4b20cc58
            5⤵
              PID:556
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,15904286474758588217,2979060495936305312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1908 /prefetch:2
              5⤵
                PID:1240
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,15904286474758588217,2979060495936305312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2192 /prefetch:3
                5⤵
                  PID:516
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,15904286474758588217,2979060495936305312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2460 /prefetch:8
                  5⤵
                    PID:2784
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,15904286474758588217,2979060495936305312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3228
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,15904286474758588217,2979060495936305312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3460 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2276
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4456,i,15904286474758588217,2979060495936305312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4480 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2128
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4600,i,15904286474758588217,2979060495936305312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4612 /prefetch:8
                    5⤵
                      PID:4252
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4572,i,15904286474758588217,2979060495936305312,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4532 /prefetch:8
                      5⤵
                        PID:4904
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4060 -s 1588
                      4⤵
                      • Program crash
                      PID:6136
                  • C:\Users\Admin\AppData\Local\Temp\1003898001\64522b00d8.exe
                    "C:\Users\Admin\AppData\Local\Temp\1003898001\64522b00d8.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:3996
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2704
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4748
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:512
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4624
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4252
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                        PID:5088
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                          5⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          PID:4752
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {94d18b3b-53d2-4ab6-831f-83530f421a8b} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" gpu
                            6⤵
                              PID:3424
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6900fb13-4ceb-4bce-9723-6e9e17f83fc7} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" socket
                              6⤵
                                PID:3876
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3132 -childID 1 -isForBrowser -prefsHandle 3288 -prefMapHandle 3312 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4944354-b7ec-4d47-8240-090cdce5c17f} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" tab
                                6⤵
                                  PID:1472
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3916 -childID 2 -isForBrowser -prefsHandle 3908 -prefMapHandle 3852 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7109eff-7544-4feb-a846-a41545ce6963} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" tab
                                  6⤵
                                    PID:1404
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4568 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4560 -prefMapHandle 4548 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7cc40427-d533-4884-ac1b-76a0f076ed9b} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" utility
                                    6⤵
                                    • Checks processor information in registry
                                    PID:4760
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5228 -childID 3 -isForBrowser -prefsHandle 5224 -prefMapHandle 5220 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f48902f3-db23-475a-a71a-8b113d5d6ae2} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" tab
                                    6⤵
                                      PID:3640
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5416 -childID 4 -isForBrowser -prefsHandle 5424 -prefMapHandle 5432 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8dce671-dcc0-41a6-b7de-dcb89ed193d0} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" tab
                                      6⤵
                                        PID:4792
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5668 -childID 5 -isForBrowser -prefsHandle 5588 -prefMapHandle 5596 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5ac1fd0-5422-4467-a3bd-559997e91c22} 4752 "\\.\pipe\gecko-crash-server-pipe.4752" tab
                                        6⤵
                                          PID:1548
                                  • C:\Users\Admin\AppData\Local\Temp\1003899001\b57700f6eb.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1003899001\b57700f6eb.exe"
                                    3⤵
                                    • Modifies Windows Defender Real-time Protection settings
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Windows security modification
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2636
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2776 -ip 2776
                                1⤵
                                  PID:3228
                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                  1⤵
                                    PID:3820
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4060 -ip 4060
                                    1⤵
                                      PID:6112
                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5448
                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2420

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\ProgramData\chrome.dll

                                      Filesize

                                      676KB

                                      MD5

                                      eda18948a989176f4eebb175ce806255

                                      SHA1

                                      ff22a3d5f5fb705137f233c36622c79eab995897

                                      SHA256

                                      81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                                      SHA512

                                      160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                                      Filesize

                                      21KB

                                      MD5

                                      0b16667f26b1601ccdeff99758ba547f

                                      SHA1

                                      7908525852734cd0e25414b407add082bf55e335

                                      SHA256

                                      09c603ff1e8b259941953afb0c79365bcf02ab2ae8b7a3b1d6b12794e094dc55

                                      SHA512

                                      04d83db0ef109fabfc05a7d2721a459f842f4e2997797f5fe4e41f70e84c26f8eea4194a47c5b476834d7def736fad9e9c4163e0d6978a564e21a4b1fb52173c

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                                      Filesize

                                      13KB

                                      MD5

                                      aeaa607d5c7060921dd014669153a334

                                      SHA1

                                      996d79b411c7d64317d70fea87ebc0eb782b90bc

                                      SHA256

                                      6b662b2a2cc72b8edd42295cc2d2f0c5f20d064edc77fccf58c4659462276176

                                      SHA512

                                      d917f63a528c1a0e9fbf8482c8a6375247ff98fe65f6025ac0d9a63b1aadf8ffeed0872ec6f906c9de5ef664ab04237126e844728d465b17ac07fe61ef7fe7c3

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                                      Filesize

                                      9KB

                                      MD5

                                      0b4331dff47008c564ee24928bd73db9

                                      SHA1

                                      7c9a1117d9c71d0545929eefb7420af0f4648086

                                      SHA256

                                      92de5a3093e78101a2ebfcc88c7b44d85106aa123e1e415081eeeb19a72902c0

                                      SHA512

                                      eae1ec6982ec2d1fc968cc50e9199c005326305f4056d50e28d8a87f60727f707e708dd5743bb8a40cee1b52c3eb89c1b34767cea91a4705b1325fde6a69197f

                                    • C:\Users\Admin\AppData\Local\Temp\1003895001\pisos23.exe

                                      Filesize

                                      1.1MB

                                      MD5

                                      d1629f3c794978e4a261000d117014dc

                                      SHA1

                                      b688470e41b98c49a4710c2b20b458d3bb50ef83

                                      SHA256

                                      97b18507cb1ab250f8d1669ce402d79fdbaefb530cce505aa995c861d8ebd946

                                      SHA512

                                      1abbb3141e2c3fcbbe2828c9e90dcbce460ce622b972ec57a0fcc236cbf709e454031d5e0bdc15aab96e83de3bcc0c2d625b1a610f72eafe9c7d3c25d168e006

                                    • C:\Users\Admin\AppData\Local\Temp\1003896001\e3b314662a.exe

                                      Filesize

                                      2.9MB

                                      MD5

                                      fdaca1dad540e0648f308040a7adb1ad

                                      SHA1

                                      0a2815ea01f40b440e737c3b821c97f61430deda

                                      SHA256

                                      ed564cf271dbb5f5b3bc72da24a4ab7a0735ddf09717d6b6a21b4a1ed971849b

                                      SHA512

                                      ae97519e742da1e23fb575be6d94fcf867b920534b515c31bce814af42ede2816ca46c3ac0f9e794d189b4d99609533d68048d5badbbf55b440887bffd7cf938

                                    • C:\Users\Admin\AppData\Local\Temp\1003897001\e2dfe49da6.exe

                                      Filesize

                                      2.0MB

                                      MD5

                                      9860e88c3782b7fce199d1e69be5b3ef

                                      SHA1

                                      3e86ceae63ac4267c444c6b49b4ae7eb81055468

                                      SHA256

                                      7d65971965b137f7626d23f18e90abd2656048e69e3606042c67517c8b86074b

                                      SHA512

                                      a6723206ea95811ab2736765c1ee4b96f012396cb08a30b453a7fbf9dd93479e0364177193fb5125000f5e8b23faf44a204c71a056883ab5d438b2f123b7c475

                                    • C:\Users\Admin\AppData\Local\Temp\1003898001\64522b00d8.exe

                                      Filesize

                                      898KB

                                      MD5

                                      40ad6330dcb8bbfde0f879223b84d0e0

                                      SHA1

                                      f052a7701c3bc4ff5bc405f040d2d3fb12d3f334

                                      SHA256

                                      0385eddd47fd8cdeee53f7eb4b98ea30a77ebf4af33fc309abe9c2e27764492d

                                      SHA512

                                      30d43ace3d4b659087cb16c2c2737effc91aa849824111c54b348363fb77b84da11fe2fc02c4cbd96ece2a3cd8ad8e06446424b28e7615813b2b0c4b060496f5

                                    • C:\Users\Admin\AppData\Local\Temp\1003899001\b57700f6eb.exe

                                      Filesize

                                      2.7MB

                                      MD5

                                      178ec03d4f5f0c710e24f5f463993fe5

                                      SHA1

                                      0b540569e90d9ce9cb94ebdb33b987690a265169

                                      SHA256

                                      e3dab7f190b441cf946f868af816ccb9ca7bc296f758f2474bcdf879c0684f8a

                                      SHA512

                                      442d27f9ed9381b56adde9f7da75432d47e0b1271fce0b61381c3f719e8b16a0998d5d161f3de26464b7d98e3f57ae6f1483664c9bd770cea05d1eba2286519f

                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                      Filesize

                                      3.1MB

                                      MD5

                                      4316e6bfa31a0f5639ab60ad32c2f672

                                      SHA1

                                      cc0a14bd5b282fa1963c11fb3a0cbf576f463357

                                      SHA256

                                      28c789c3953a7383ef6d9876e2aaf5bb91393b0be4b8c8919845a2428920e751

                                      SHA512

                                      1b2f69c509fc5b02494b465eab37aa2fa41bd738ba9cf4b19cdd562fd16ea10c58bbca56e2c7ffa8dc2052235b8ee6670bf8e1578faa2f1892be9f51466014fb

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                      Filesize

                                      479KB

                                      MD5

                                      09372174e83dbbf696ee732fd2e875bb

                                      SHA1

                                      ba360186ba650a769f9303f48b7200fb5eaccee1

                                      SHA256

                                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                      SHA512

                                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                      Filesize

                                      13.8MB

                                      MD5

                                      0a8747a2ac9ac08ae9508f36c6d75692

                                      SHA1

                                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                                      SHA256

                                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                      SHA512

                                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                      Filesize

                                      8KB

                                      MD5

                                      25662755568be813abe15e07240ff205

                                      SHA1

                                      1339dfddfb69bb7b45053af308c7f5194e42f4cb

                                      SHA256

                                      b20435fd9fcba4a9897b8eb4bb16f735f8e89a9ec6bc728ea3ee77ff60463add

                                      SHA512

                                      0fed8edd70cd040203018ef65678aab61577c37ecedb4e2d42ca92dd3bf3967756eba1fe5c87081bf43f5235a460726fa5d43394448f33bbf6a478e0b4a8fd45

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                      Filesize

                                      13KB

                                      MD5

                                      ba8694db965752636363562e0741f710

                                      SHA1

                                      d64bd43b9a3056cda70235323405962635c7d377

                                      SHA256

                                      7674102a7d176984209a362834438ed8b098e589969b8de4fad75901bfe02f4c

                                      SHA512

                                      0dc454445b71206b85e2d0aaecd84d6e0c03347465e2f3a11caaa7ee90b5eb8cfbd7a120cebecafe133c0a130dda70f91e19c086f175fa6f673421987ccbae67

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      5KB

                                      MD5

                                      eebc1a5f26801a0c4972c971d2a1557a

                                      SHA1

                                      352b7fe2f6533f2384d77a7fcd1ca825ebca8974

                                      SHA256

                                      75c6239f53c001caaceb716b7284575bba9e1c63b4efdbc84ece117908c44be6

                                      SHA512

                                      c4c69d42b5434f49a98526ee3410b228d251c16f951f034381692eeea4d684004dbbc4f876dc3601860958ca20647ade99a8c6528699fa004f1116a7e4655cb4

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      15KB

                                      MD5

                                      1fc28e2f57eda3b0f345f9afa70771c0

                                      SHA1

                                      5cca24eebcba2245a897c6840010bf2f9beb4f86

                                      SHA256

                                      f062443131793ac35bdf5ef430e80dba37c6674ad512881918a3dc5cdf8aa555

                                      SHA512

                                      11627b95ec5c4587b7ba9b588eb2f20382e2d766d7888ae472e857183a2768d8ba251c0031e0cc7550aa82111cd010d7616504f7bc61865bd3df38085958b89d

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\2822cdcf-cc47-4d39-a7fd-47ca71c7381c

                                      Filesize

                                      26KB

                                      MD5

                                      58390613e39c2bf541c2db10fd0bce32

                                      SHA1

                                      8c1720f320a8617268dbb0527815decdb66e445c

                                      SHA256

                                      579df1e3c09345fe44f387d014912aa425c1a23076a270a507293acea5b7164f

                                      SHA512

                                      d11f18c2b3d0c707a5bb49543c7dd68114dde21a59ae5137373b6e3226deff67138f0be9d51075bb035ce0a9eb037654cd03fe869d2b220e208276ec9c0080b0

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\37885198-162f-4b31-a00d-9bd99067dae2

                                      Filesize

                                      982B

                                      MD5

                                      61ab8b98c38824c63b75e3799a14ce36

                                      SHA1

                                      d61fd6f326b7091600e8a6c232aae09880ebfb37

                                      SHA256

                                      58edb43ee0d21836572c9f5baab3e6756cfebeef87a4ca7f07666d3684893e8a

                                      SHA512

                                      422a6c66d9c3e195808d664018abcdd7c5196a029b2325535dc6581f2bda796d75a750dd8aaa48178c9b6bcc85722b76c159cd741d33e5d4776b6512f4ac9163

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\96b192da-f3f3-4d2f-9684-d84ab0986821

                                      Filesize

                                      671B

                                      MD5

                                      b63622d15f86c2d8822033aa44e5f065

                                      SHA1

                                      9207aacb54c85721fecbe952bcdf0756a0e49fc6

                                      SHA256

                                      ebfa7bea3e8e94a19871bd1f5d0145cfb930206d288334af34785672f45f3db5

                                      SHA512

                                      ee6f8a84f0d5849cd5f5b2254e2e886574c8cb63b5f0d0479317a5ea2678c55dc07739100629e761bd2cf8bd5c4651145cae5e2e287e3630831771bf39e89baf

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                      Filesize

                                      1.1MB

                                      MD5

                                      842039753bf41fa5e11b3a1383061a87

                                      SHA1

                                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                      SHA256

                                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                      SHA512

                                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                      Filesize

                                      116B

                                      MD5

                                      2a461e9eb87fd1955cea740a3444ee7a

                                      SHA1

                                      b10755914c713f5a4677494dbe8a686ed458c3c5

                                      SHA256

                                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                      SHA512

                                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                      Filesize

                                      372B

                                      MD5

                                      bf957ad58b55f64219ab3f793e374316

                                      SHA1

                                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                      SHA256

                                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                      SHA512

                                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                      Filesize

                                      17.8MB

                                      MD5

                                      daf7ef3acccab478aaa7d6dc1c60f865

                                      SHA1

                                      f8246162b97ce4a945feced27b6ea114366ff2ad

                                      SHA256

                                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                      SHA512

                                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                      Filesize

                                      15KB

                                      MD5

                                      94a9e068b2d19fdc2deeb483d8873355

                                      SHA1

                                      95f8f420f8e4f615dbc89b8b024690fa1963bd7a

                                      SHA256

                                      033c091b90fd5f9bb65136bc90a29840e1a6abfd4f3bd703fc82d48b626afc01

                                      SHA512

                                      806d396f10256afa7d9ad5809fa7adecd0638468a2c00582a9f6901bb5075db686998ed240dcc76aaa830d4209c333fedae0153eff80f194b7ba0db79a5cb44f

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                      Filesize

                                      10KB

                                      MD5

                                      580298ef54d1029f807c0925b6241775

                                      SHA1

                                      b7d3a7f8a3e926997d6e35615f8cd97d9aeae913

                                      SHA256

                                      487a0d650a4500bdf15a0772cb942933c00c17aff5c88ade62c6047eea46d175

                                      SHA512

                                      3f9409a5e575566eb346024bd99c370e64b41c19b6350346827ef8e9a39e636698a806ba1d8710331d89f6a266cb3d39f564e64b99818ab09da10fde350f4da9

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                      Filesize

                                      11KB

                                      MD5

                                      519f865300eae2023b9c5794c1ed4d1f

                                      SHA1

                                      1ce2a01dbdbe95efad3b14581f95edec3a918218

                                      SHA256

                                      733258c26df93dd69e7fc962f1c53276c6c7e3db22616e16d845315655658c74

                                      SHA512

                                      e339688f89ab9ab60296cb1b569a67c107b03f7d5af1a48a12a76ca40590159b1c1da0db11d12d0d332b8c0c5a68e3cea218a011eb26d9862273e26d41207555

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                      Filesize

                                      10KB

                                      MD5

                                      6efd658e90aaf878f23559a87d9ebd20

                                      SHA1

                                      3dbfde9d053660643428bb2faf25492a5dcb1f8d

                                      SHA256

                                      c9ebc17a4a3af912ab2783922d2aa7852b1b9a579fe478b71d316c7d5902921f

                                      SHA512

                                      b7c3c81a8f1fe71dbe58e803d12e35adedfc04a0005de27a2796e8ecbff8076bfdddda081972bf780943bae8d3c8f21aee563115fa1106970c914204e7563142

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                      Filesize

                                      1.2MB

                                      MD5

                                      a3cee6a746055b2ab9822b766cc96b2c

                                      SHA1

                                      138c5b53e5929358f5bd610c636d916c9e09d814

                                      SHA256

                                      87f9d9ff7a3777b25fc51d0090d4bee00b090168aa2a97a51bbd6731fa930453

                                      SHA512

                                      9e303bef1e79259c41f5b46d4d659209b4e3b13f83937e9096df660e54e429fb8d0d2a746d36d8b264cad3fb121639130b0017d85287f3d8b877cba0fed753c9

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                      Filesize

                                      2.2MB

                                      MD5

                                      c237c1ee222476f283b370f18c865a4f

                                      SHA1

                                      05a660283002f7627e8ed30be98f0a8a0ce659bf

                                      SHA256

                                      9084af080aeb5e00e55d9b209687eadf86faaec7060c6a8752a77f682e05c029

                                      SHA512

                                      0b786f72fbd849e528d0ae16e6643bd37b44f5c54a81cdb2dbb017a3342c40ba5ada3c016ff39d8efa913583ebc184c7b49565ae7a44d019afe7dde55153d91f

                                    • memory/872-79-0x0000000000400000-0x0000000000459000-memory.dmp

                                      Filesize

                                      356KB

                                    • memory/872-77-0x0000000000400000-0x0000000000459000-memory.dmp

                                      Filesize

                                      356KB

                                    • memory/2420-3130-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2420-3129-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-3126-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-524-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-50-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-39-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-38-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-22-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-836-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-48-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-21-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-3127-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-20-0x0000000000351000-0x00000000003B9000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2600-49-0x0000000000351000-0x00000000003B9000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/2600-3118-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-2443-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-541-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-16-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-3124-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-3131-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-3132-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-3133-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-3134-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2600-142-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/2636-401-0x0000000000640000-0x00000000008F6000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2636-400-0x0000000000640000-0x00000000008F6000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2636-531-0x0000000000640000-0x00000000008F6000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2636-540-0x0000000000640000-0x00000000008F6000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2636-173-0x0000000000640000-0x00000000008F6000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/3480-60-0x00000000008B0000-0x0000000000BC3000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/3480-58-0x00000000008B0000-0x0000000000BC3000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/3660-2-0x0000000000C21000-0x0000000000C89000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/3660-19-0x0000000000C21000-0x0000000000C89000-memory.dmp

                                      Filesize

                                      416KB

                                    • memory/3660-0-0x0000000000C20000-0x0000000000F46000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/3660-4-0x0000000000C20000-0x0000000000F46000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/3660-3-0x0000000000C20000-0x0000000000F46000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/3660-18-0x0000000000C20000-0x0000000000F46000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/3660-1-0x0000000077E84000-0x0000000077E86000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4060-80-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                      Filesize

                                      972KB

                                    • memory/4060-76-0x0000000000650000-0x0000000000D7E000-memory.dmp

                                      Filesize

                                      7.2MB

                                    • memory/4060-429-0x0000000000650000-0x0000000000D7E000-memory.dmp

                                      Filesize

                                      7.2MB

                                    • memory/4060-495-0x0000000000650000-0x0000000000D7E000-memory.dmp

                                      Filesize

                                      7.2MB

                                    • memory/4060-517-0x0000000000650000-0x0000000000D7E000-memory.dmp

                                      Filesize

                                      7.2MB

                                    • memory/5448-792-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB

                                    • memory/5448-777-0x0000000000350000-0x0000000000676000-memory.dmp

                                      Filesize

                                      3.1MB