Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 04:10

General

  • Target

    d707a3776738b47656888c366ec56b3fa56da50ac515e61e98f0daf88677c19f.exe

  • Size

    1.8MB

  • MD5

    b5a2f02642590e64fb40e0319780b385

  • SHA1

    2d4367a59ea0b28c1e9587c1fd2cc96035123c2c

  • SHA256

    d707a3776738b47656888c366ec56b3fa56da50ac515e61e98f0daf88677c19f

  • SHA512

    d66904ea1e40907a0ae5b0a8b27a5f06fe299fbf5979b89e429816244c55a8c57523dcf9c2d415d6a4ccccc553d59cafacba4661d38852eada471dbcc984b1ac

  • SSDEEP

    24576:UrN78XItPtBHXuzaUcbMT5qbN3ebqsnCqyPF76BnZqBucAN0ddcDJ3hz+ROKpOs/:2NhthX8aUcboyO1Fyg1ZqBVrdMdGOYY

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d707a3776738b47656888c366ec56b3fa56da50ac515e61e98f0daf88677c19f.exe
    "C:\Users\Admin\AppData\Local\Temp\d707a3776738b47656888c366ec56b3fa56da50ac515e61e98f0daf88677c19f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Users\Admin\AppData\Local\Temp\1008339001\1ef885920c.exe
        "C:\Users\Admin\AppData\Local\Temp\1008339001\1ef885920c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3320
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc2e1ecc40,0x7ffc2e1ecc4c,0x7ffc2e1ecc58
            5⤵
              PID:4456
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1984,i,5384565758543042937,1049873139621779148,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1980 /prefetch:2
              5⤵
                PID:512
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1804,i,5384565758543042937,1049873139621779148,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2104 /prefetch:3
                5⤵
                  PID:3936
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2268,i,5384565758543042937,1049873139621779148,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2464 /prefetch:8
                  5⤵
                    PID:2272
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,5384565758543042937,1049873139621779148,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2632
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,5384565758543042937,1049873139621779148,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:508
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3620,i,5384565758543042937,1049873139621779148,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4548 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2196
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:904
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:5628
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 1248
                  4⤵
                  • Program crash
                  PID:5796
              • C:\Users\Admin\AppData\Local\Temp\1008344001\2434120145.exe
                "C:\Users\Admin\AppData\Local\Temp\1008344001\2434120145.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:392
              • C:\Users\Admin\AppData\Local\Temp\1008345001\8d2648f1a2.exe
                "C:\Users\Admin\AppData\Local\Temp\1008345001\8d2648f1a2.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1688
              • C:\Users\Admin\AppData\Local\Temp\1008346001\89da23f138.exe
                "C:\Users\Admin\AppData\Local\Temp\1008346001\89da23f138.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3700
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:8
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3016
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:732
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1968
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4056
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                    PID:2348
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      5⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of SetWindowsHookEx
                      PID:3964
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {04d60a2c-471c-4fbf-8bd3-9f62d283c8d1} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" gpu
                        6⤵
                          PID:4684
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2424 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {11350fb2-4c7f-473d-a582-d48819df4b79} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" socket
                          6⤵
                            PID:8
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3144 -childID 1 -isForBrowser -prefsHandle 3148 -prefMapHandle 3088 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a3e3eb2-4d50-4d63-94c9-cb903bb6a863} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" tab
                            6⤵
                              PID:2068
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3692 -childID 2 -isForBrowser -prefsHandle 3684 -prefMapHandle 3680 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2dbac068-9b15-4fed-aba7-09449f1d226a} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" tab
                              6⤵
                                PID:4716
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4868 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4860 -prefMapHandle 4856 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10c9f6ac-0f68-4477-ad39-35086d0b0b0c} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" utility
                                6⤵
                                • Checks processor information in registry
                                PID:5276
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5608 -childID 3 -isForBrowser -prefsHandle 5576 -prefMapHandle 5648 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {772c3b50-d3cf-4a9c-b4b3-c8384862bb61} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" tab
                                6⤵
                                  PID:6136
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5828 -childID 4 -isForBrowser -prefsHandle 5748 -prefMapHandle 5752 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c63ceb1-65d1-4c95-b98e-3224557d7e96} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" tab
                                  6⤵
                                    PID:5148
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5844 -childID 5 -isForBrowser -prefsHandle 5736 -prefMapHandle 5740 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {26d37bc0-baf8-4228-ad41-c399080bc18b} 3964 "\\.\pipe\gecko-crash-server-pipe.3964" tab
                                    6⤵
                                      PID:2448
                              • C:\Users\Admin\AppData\Local\Temp\1008347001\259934fe0a.exe
                                "C:\Users\Admin\AppData\Local\Temp\1008347001\259934fe0a.exe"
                                3⤵
                                • Modifies Windows Defender Real-time Protection settings
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Windows security modification
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4456
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1752
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                            1⤵
                              PID:3064
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2676 -ip 2676
                              1⤵
                                PID:5776
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2144
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5248
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3656
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1124

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                                Filesize

                                27KB

                                MD5

                                a4651698e64c029fe94e4454cf6f4f55

                                SHA1

                                b3099c186ed53ce68d28d69a54d7fae8a74575e4

                                SHA256

                                b5e23fc54785771dd583cdef797f5ffbd62c0278898ec4178ae7ea8e5d037c34

                                SHA512

                                eb352663366d6b6bae574fe47f14aef24a4327e481e4c2e91d608cf440e5a79737035f5209621b5de87c38cd899030d1b39e5f7480f9b31a1ee0c1f5372e4ef6

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                Filesize

                                13KB

                                MD5

                                330befb1d89429b7e06e674ab11dbf0a

                                SHA1

                                cfbd5d95b16f9502aefb6dee4f8a992efe8b8903

                                SHA256

                                836854581ebc8029aa71a58f7352042c8477050df343d496a569c622de3e7b81

                                SHA512

                                7408e26b54bc782b1a7a96e89694e50a2ff331c57aa157e2ed32e266b9b6be56a9fca9c4f5a33e1030f2a3e30ebf1c959f5fd634e39c2c2700f2039ed971296b

                              • C:\Users\Admin\AppData\Local\Temp\1008339001\1ef885920c.exe

                                Filesize

                                4.2MB

                                MD5

                                d0c3d4568b6684933fd3bb8302cf9438

                                SHA1

                                8009636db9d31f53142794c07689ac3e25a2bd9c

                                SHA256

                                c4abb786f92d0ba4d99ef315bf29295b80fb292007de373891705d28aa10be97

                                SHA512

                                621d0f9767cfea0457fe11c0aee0493183e6743e649389c69fdc87df8456619f151de6f7974a460e0edf1badd6c1811ab27df6ccf15d455f073e9ef09a0ef6ff

                              • C:\Users\Admin\AppData\Local\Temp\1008344001\2434120145.exe

                                Filesize

                                1.8MB

                                MD5

                                6dba4b98e84876a7ccb0a32ca8d98e4e

                                SHA1

                                171ffa56c99eed0283e8d4cde1a66cbd7edc8778

                                SHA256

                                2a6884370f538f96e6a9a4a8b9a8e7422004eefbc9e8dd08acba1f841d67b41c

                                SHA512

                                063d6b3eea322186fa171ad917c4e273fe674b617951df16205ab5402395692f84b2ca8f4b178217cc0f829ee664c1b5958680e410d69f3dfb98029d40cf1442

                              • C:\Users\Admin\AppData\Local\Temp\1008345001\8d2648f1a2.exe

                                Filesize

                                1.8MB

                                MD5

                                95f3ca862e25c3f480a223ccccb012df

                                SHA1

                                b7f990086951e53c2793bbb1c7de6132e8ac768d

                                SHA256

                                7580f9bc9e52aac6601e68fc96ccde08e25bbea4be52f6070b56a3a786ffc60d

                                SHA512

                                09908bde9d4ebf05c48cb0cbc54a90f723147aaafc4f17ba32dc24bba6f15107de0d558a2a943d094fc86634eef5af3edd11665dde073c57cfcf1ce3c116c70e

                              • C:\Users\Admin\AppData\Local\Temp\1008346001\89da23f138.exe

                                Filesize

                                900KB

                                MD5

                                aa5563565633d4840ce5e8d9a0cba6ba

                                SHA1

                                c4b113360ec7fd89010a667ba35afbde80174c10

                                SHA256

                                bc233c32ba47fd2a8263c05e09b1e89161e8246dde1d5ab414799abafc5e0388

                                SHA512

                                92194c45321a73391cbd4a0a07c239a0d841a9d2e913d2196dd2fb8b4fa060841069d6282ab09f59d4190fb566bab78220679609df020a21192cea6f889b161b

                              • C:\Users\Admin\AppData\Local\Temp\1008347001\259934fe0a.exe

                                Filesize

                                2.7MB

                                MD5

                                0101167110daf66bb2dffc5bf89bf173

                                SHA1

                                1ce591c96a3d311083a0a51015fa2b1a89a4a1c1

                                SHA256

                                87a05ec7ee0e3807716cdf2146ccf3a29cd8d367bc43c6926bc02e8341d524a2

                                SHA512

                                8dd9a462f9ac296b2a8c51473b677650d20883237f739e25bda970deb6d406a77e8803bd7b3809fd7c697ed1b1a68b3dc7a23ee0713321449529fc32b8eba1fb

                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                Filesize

                                1.8MB

                                MD5

                                b5a2f02642590e64fb40e0319780b385

                                SHA1

                                2d4367a59ea0b28c1e9587c1fd2cc96035123c2c

                                SHA256

                                d707a3776738b47656888c366ec56b3fa56da50ac515e61e98f0daf88677c19f

                                SHA512

                                d66904ea1e40907a0ae5b0a8b27a5f06fe299fbf5979b89e429816244c55a8c57523dcf9c2d415d6a4ccccc553d59cafacba4661d38852eada471dbcc984b1ac

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                479KB

                                MD5

                                09372174e83dbbf696ee732fd2e875bb

                                SHA1

                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                SHA256

                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                SHA512

                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                13.8MB

                                MD5

                                0a8747a2ac9ac08ae9508f36c6d75692

                                SHA1

                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                SHA256

                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                SHA512

                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                Filesize

                                18KB

                                MD5

                                4c715ede37ea3bebfba1f5ab7b136b29

                                SHA1

                                ffe4cd520bfde79fa60fa90e35baf1a0fab5e3b4

                                SHA256

                                d83bf1cd3cecc0d4452f1e5e30617811ca514110c5d534ff127be77c4f8d7983

                                SHA512

                                ee9060465a7c3ec54d5ce1ec3400205ea6dfe8d2ccfe2d0e58eec0f52f00d37cc37cc83f87d55fd8cd84e5fa0f48e1c6eaf3cbc7e6dccd7010d20f9d1fc39348

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                Filesize

                                6KB

                                MD5

                                ed905397a4a3c2e1c16c9b15e1679f61

                                SHA1

                                dc2edb793d28139128cda8d0697c4e9a602cc81a

                                SHA256

                                99411f58e8f4f85f3b40b85b9f30f6a1b90d515b89edaf874dafca2f7afa32f9

                                SHA512

                                6412a5a80d095e9ae059806e397a1cfcfc63ed8a0f4f89a8fd32648fff12e5d4f1f6bd2c7edaf4200477e3b42e68253b3af3655d6e429990a92f6250c9b99a8a

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                Filesize

                                8KB

                                MD5

                                1ec689f9a5a2eb6857bb7a1701a2543e

                                SHA1

                                2cb240cdc6389fdb696fe704c78449e9bbbdcf6a

                                SHA256

                                50d32dc9051bc961f9168eefc96f7be60b2885a836d2f6e7e686f78cd0479d77

                                SHA512

                                ac00dc8f69699470a0ba7ba31b26a1fe99e105d909749593f71b62d884c1f0176e76c6de91bfc71da06e66e710c1e04a86f4f322dfd4efe5338323a5a7636b7c

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                15KB

                                MD5

                                08bf29971eeb034ffb80c97eb1124758

                                SHA1

                                e6bd6aa7f834c256695a1506f670538f98ef3901

                                SHA256

                                012c2f3bea955ce1bd0d4e830c9bb70b9cba8a3d8cb3cbb80e2f2e470b17c173

                                SHA512

                                871702abcff77f6dccc3283496daebd3d409be50446d1c3eb4c9a3d5f6517cc7aee29dfe7fdaa9462bc6265493902a1300580700a4699a47103d8830a0efd6e3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                15KB

                                MD5

                                260d04bdf2bd60b0cd3f7373e9c8bcba

                                SHA1

                                2c3c2aa35e2cddd387fa8e55308cfd3736d3d00b

                                SHA256

                                aea6e8f9585b920583abaf0949e2b543dfeebfbf6c72b3080a4ee3abf0ceddf0

                                SHA512

                                541c74ea5d301acd327acb4f6483d0ab641e0ca4f11955e1b33a2d544b679d8209c3a555186979a14193d896a08cd94804647d644a8b362db3a5fed995afd54d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                5KB

                                MD5

                                eb8d63c98d8d25ce72451d3b36c185bd

                                SHA1

                                e4684b6cf4a46c3a016e2f3dd7fc35b208f2f474

                                SHA256

                                3fc44fb5fe6fba04de66ab8879f577a9bfc0be5eb1474350e97c9f1a008b3328

                                SHA512

                                c5a97838059847213c8c5f5e2aecd5f8e6a532ddb0f557579e05451b0ae58634e58ddd101ed3858cc23b8360af23b1c840b188b5048b7f3568dad82caccc311b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                6KB

                                MD5

                                3639190123eeae6705509bbb33628b90

                                SHA1

                                a6095af549b2cc155897401fd1ed5521014e7a07

                                SHA256

                                15fc3e97a4558874fb764ad8133074a6021b4b35cf854d304e01c687804fd97b

                                SHA512

                                8a61afba3a9bc0c45950f36016d379a4b6650b64d7b3b3aad0f27f34636e5d74e8e20725b8fb90a4b715d8d5101c9cb01540266da29596c122b87cdcb2e68d97

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\021d1187-7409-4bc5-be53-3e727dcee625

                                Filesize

                                26KB

                                MD5

                                261ccc58c638292554d1ef339fa77495

                                SHA1

                                1e78324e9473acb4589cc30d700ca235257acb37

                                SHA256

                                b02d3e5c8d50e308da54f966c277b39727e8de5290790e21e8a589784e326a01

                                SHA512

                                8647c354388cd6ec61ea6be882cfc0ae45283f17ed48276e3a3365984512e9e87f57396758002abc3466c3a6f856fe0dffeef9fbef306cab85aa86a140eafefa

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\ab02e5c2-4ae5-4b81-97d4-d878fdd33425

                                Filesize

                                982B

                                MD5

                                84a8b13430810fa9f7f54707def52a7b

                                SHA1

                                46358ac9f6886a2434f1f1365af6e8fbe0026f0e

                                SHA256

                                ca11f9a00cf91af882df266ac9d0ced3e60671fc2a197f9f74bc5980e883a517

                                SHA512

                                c68754fd440e2550c247c1e59c7911d693bf5573b27084f7204fcd4defbda3fac3c338c8817e71fff6833f07482388076965ed169da53588f6ec97554e9e3d41

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\fc07748e-c3ac-429c-96f0-d049d08efaad

                                Filesize

                                671B

                                MD5

                                bebc62d2e51f01bbbf25b602230e85f1

                                SHA1

                                9b71e9c7f4074be81df2de429b5aaf77c87bb7b4

                                SHA256

                                c674ee9a22059e886517460271e51f21ed6c25addcaacbe7e27834962f2ef75d

                                SHA512

                                a3a9b37db557d2a74705e5829958d1ebf0f80ec98b480a4f31b2d9e1f83071a3449e6cb27f0a6601b32e738299040d4f437146cf06156ea651e59b29cf0d8dcc

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                Filesize

                                1.1MB

                                MD5

                                842039753bf41fa5e11b3a1383061a87

                                SHA1

                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                SHA256

                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                SHA512

                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                2a461e9eb87fd1955cea740a3444ee7a

                                SHA1

                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                SHA256

                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                SHA512

                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                Filesize

                                372B

                                MD5

                                bf957ad58b55f64219ab3f793e374316

                                SHA1

                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                SHA256

                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                SHA512

                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                Filesize

                                17.8MB

                                MD5

                                daf7ef3acccab478aaa7d6dc1c60f865

                                SHA1

                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                SHA256

                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                SHA512

                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                Filesize

                                11KB

                                MD5

                                0043b228076d65aac138823ece08f192

                                SHA1

                                071d05b2f743dabe163d7acb63f7b9746796b4b8

                                SHA256

                                252922eb423ab4646d82eae326078f0fda027a227f1dc959723b44cc758e2752

                                SHA512

                                4ef2ce8ff6b1deba0e786803f7d47a1117fdc82c4c62a3a9d39b188fd4000714ccebd84f97985208bcb55cc1735521295ae86338be2319d521f4209f12042fcf

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                Filesize

                                14KB

                                MD5

                                28db0f3f4c5bcf217444158ddbd2ff7c

                                SHA1

                                8247a97546d99948f96c8032d61f2b827e746330

                                SHA256

                                53ccd9109de0564a847d245e298dbe94219462e967b9f615629b3ec73e323305

                                SHA512

                                97232ff8f0831f2d59dec8e595ca6c37fce21b6c0b55467dfe724d2cbb3452aac21388a3c939e9d562877f725ae797dfac8f3256fc54f648992a2cd4527607a8

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                                Filesize

                                10KB

                                MD5

                                f72d8b44c35d9fb94cc705b9bb3a662f

                                SHA1

                                014c818caceb9add18ff1cdb1e19e8bc7b770d8c

                                SHA256

                                1c83a7bfaadbdfc8b053e529c72c496a85d6667ab24f185b7a2840f2bb44aa0e

                                SHA512

                                88f507472279cfabe702d6913f5167ade1fc5f022fff8d052fd74d6f5c450a832e214623cfd3088e46ff87695d6d91b9fb52939be2dd92bc1f318494b5c3e897

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                2.7MB

                                MD5

                                7c3cd8eabe97e3af23bb9f085528fa67

                                SHA1

                                e8f7f2fe90f1cb70bc27e2347e05dae5f544dc8b

                                SHA256

                                cfd7ac12174208279f49eb0900fd4879810011e9cff4844cc15e36f5bb198343

                                SHA512

                                01d67465ea534ce61a91ce33ae3b07834664fc7aed0f36741ebf13609ab4fc08593720f589142deb1da2e30b18c3c2679734dee9ef51432e8bfb90039ecfc617

                              • memory/392-58-0x00000000002B0000-0x000000000075D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/392-82-0x00000000002B0000-0x000000000075D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/904-2460-0x0000000074080000-0x00000000741B4000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/904-2459-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                Filesize

                                72KB

                              • memory/1124-2847-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                Filesize

                                72KB

                              • memory/1688-90-0x0000000000B70000-0x0000000001219000-memory.dmp

                                Filesize

                                6.7MB

                              • memory/1688-91-0x0000000000B70000-0x0000000001219000-memory.dmp

                                Filesize

                                6.7MB

                              • memory/1752-69-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/1752-71-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2144-2254-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2144-2304-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2388-18-0x0000000000610000-0x0000000000AD2000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2388-1-0x0000000077E44000-0x0000000077E46000-memory.dmp

                                Filesize

                                8KB

                              • memory/2388-2-0x0000000000611000-0x000000000063F000-memory.dmp

                                Filesize

                                184KB

                              • memory/2388-3-0x0000000000610000-0x0000000000AD2000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2388-4-0x0000000000610000-0x0000000000AD2000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2388-0-0x0000000000610000-0x0000000000AD2000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/2676-1598-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-72-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-73-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-528-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-59-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                Filesize

                                10.4MB

                              • memory/2676-38-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-398-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-573-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-1931-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-41-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-39-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/2676-860-0x0000000000A40000-0x000000000169A000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3656-2844-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4456-533-0x0000000000510000-0x00000000007D0000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/4456-509-0x0000000000510000-0x00000000007D0000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/4456-508-0x0000000000510000-0x00000000007D0000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/4456-530-0x0000000000510000-0x00000000007D0000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/4456-507-0x0000000000510000-0x00000000007D0000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/4676-1958-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-510-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-40-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-20-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-42-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-21-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-653-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-22-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-534-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-2850-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-1100-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-19-0x0000000000B81000-0x0000000000BAF000-memory.dmp

                                Filesize

                                184KB

                              • memory/4676-2524-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-2826-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-2833-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-2836-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-2839-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-2842-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-16-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/4676-92-0x0000000000B80000-0x0000000001042000-memory.dmp

                                Filesize

                                4.8MB

                              • memory/5248-2352-0x00000000002C0000-0x00000000002D2000-memory.dmp

                                Filesize

                                72KB