Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 12:07

General

  • Target

    5c2df4701f0c81874096596ac9026c09edc28d8bb95f6388cc41700391ccf6a9.exe

  • Size

    1.8MB

  • MD5

    9e17612d265863581fc761e5b94622d3

  • SHA1

    83c605db6e0df8c9547f4ad9db9b46d1255a1e07

  • SHA256

    5c2df4701f0c81874096596ac9026c09edc28d8bb95f6388cc41700391ccf6a9

  • SHA512

    205454ce308fe6f6a39e3ff4bdff1d0dfddb12dfcf23d0a88a6d4cbf06b91e0ebec9b4b2896f18893017acd79d8e162c355c5a41cdaf96618cfb9cd02dc2ff84

  • SSDEEP

    49152:m5dUd3AaunFFlaGnp1sNA/b9deJJJaHj0aVm:mDUdAaspH/b9d

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c2df4701f0c81874096596ac9026c09edc28d8bb95f6388cc41700391ccf6a9.exe
    "C:\Users\Admin\AppData\Local\Temp\5c2df4701f0c81874096596ac9026c09edc28d8bb95f6388cc41700391ccf6a9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3676
      • C:\Users\Admin\AppData\Local\Temp\1009006001\eDPQZkT.exe
        "C:\Users\Admin\AppData\Local\Temp\1009006001\eDPQZkT.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3748
      • C:\Users\Admin\AppData\Local\Temp\1009023001\ae51ed46b3.exe
        "C:\Users\Admin\AppData\Local\Temp\1009023001\ae51ed46b3.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2964
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:460
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffecf95cc40,0x7ffecf95cc4c,0x7ffecf95cc58
            5⤵
              PID:5152
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1932,i,10081468359511433892,6628125756988729975,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1928 /prefetch:2
              5⤵
                PID:5188
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,10081468359511433892,6628125756988729975,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2160 /prefetch:3
                5⤵
                  PID:5180
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2284,i,10081468359511433892,6628125756988729975,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2300 /prefetch:8
                  5⤵
                    PID:5308
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3176,i,10081468359511433892,6628125756988729975,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5488
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,10081468359511433892,6628125756988729975,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3228 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5500
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3620,i,10081468359511433892,6628125756988729975,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4512 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5756
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5800
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:4204
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 1872
                  4⤵
                  • Program crash
                  PID:4956
              • C:\Users\Admin\AppData\Local\Temp\1009024001\9f07bbfa5e.exe
                "C:\Users\Admin\AppData\Local\Temp\1009024001\9f07bbfa5e.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2644
              • C:\Users\Admin\AppData\Local\Temp\1009025001\a21d287aa4.exe
                "C:\Users\Admin\AppData\Local\Temp\1009025001\a21d287aa4.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1076
              • C:\Users\Admin\AppData\Local\Temp\1009026001\87dd2de9ee.exe
                "C:\Users\Admin\AppData\Local\Temp\1009026001\87dd2de9ee.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4656
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2980
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1768
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3144
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3748
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2848
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4508
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1356
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7dcccc5-7513-43ac-bfca-3f8efb9ec4b4} 1356 "\\.\pipe\gecko-crash-server-pipe.1356" gpu
                      6⤵
                        PID:4920
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2412 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {581fc82d-d519-4612-9f09-35defcb3e177} 1356 "\\.\pipe\gecko-crash-server-pipe.1356" socket
                        6⤵
                          PID:3164
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3332 -childID 1 -isForBrowser -prefsHandle 3184 -prefMapHandle 3300 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0aa784ca-edfe-4da6-a5a8-486d48028253} 1356 "\\.\pipe\gecko-crash-server-pipe.1356" tab
                          6⤵
                            PID:1472
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3976 -childID 2 -isForBrowser -prefsHandle 4000 -prefMapHandle 3996 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f3abbc4-5433-4b2d-a832-d4142ff28913} 1356 "\\.\pipe\gecko-crash-server-pipe.1356" tab
                            6⤵
                              PID:3596
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4776 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4632 -prefMapHandle 4692 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {48379acb-195e-4527-a201-02abce4c01ca} 1356 "\\.\pipe\gecko-crash-server-pipe.1356" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5172
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4840 -childID 3 -isForBrowser -prefsHandle 5280 -prefMapHandle 5404 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e83173ac-fc02-4ce7-905c-d53487015dec} 1356 "\\.\pipe\gecko-crash-server-pipe.1356" tab
                              6⤵
                                PID:60
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 4 -isForBrowser -prefsHandle 5656 -prefMapHandle 5652 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a406f25b-5017-4411-9419-9570b20a0b90} 1356 "\\.\pipe\gecko-crash-server-pipe.1356" tab
                                6⤵
                                  PID:1972
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5852 -childID 5 -isForBrowser -prefsHandle 5772 -prefMapHandle 5780 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52540cbf-05e6-45e2-bfb0-e68bec83c43d} 1356 "\\.\pipe\gecko-crash-server-pipe.1356" tab
                                  6⤵
                                    PID:4128
                            • C:\Users\Admin\AppData\Local\Temp\1009027001\4d6851246c.exe
                              "C:\Users\Admin\AppData\Local\Temp\1009027001\4d6851246c.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5768
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3524
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:3208
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2964 -ip 2964
                            1⤵
                              PID:5224
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5748
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:6028
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5308
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:5592

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json

                              Filesize

                              22KB

                              MD5

                              16168b6c13ad299d4323396db15f2021

                              SHA1

                              a1b55bf29881ded259119bea1d144b50b56ae112

                              SHA256

                              28c49ccbd21cbf478e24c92f9175ca9ce6f69a9321140dfe8e904611e49bf325

                              SHA512

                              bece094baa7aac9a28bc563f9eee46c9f1cf33361e082f6c0a39de1dc02554f1f10526ab38c7919a5803efb082a2003ef4937cb47b66b5da2063686c951fff79

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              eef5015938f772495210d2f20971299d

                              SHA1

                              7e5b4f1f12d89dd65a813e2230900f2976725ccf

                              SHA256

                              f44f8639a21dacf3735abe1c70a24507f7b440593410897d68e8d8d65a5b9924

                              SHA512

                              c5bffc4a7621ae55691eed73beebfd7558545ae157fa7f2a2f89203c504a4d9e3be0b86355aa3470326f243bf30cd11ddc382690c643062b25c1655d66c790ef

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                              Filesize

                              9KB

                              MD5

                              3407bad2dfc1809cd57fc994e1c7a77b

                              SHA1

                              9f8e187cfb6b934e4e8ce043fd4b04b24d46b969

                              SHA256

                              fddc1624f92ff0733c6f4d2503b1c1a2ace70967ae1883fcca2a5a6138a3b2ba

                              SHA512

                              d8402137057da12498aa4593caecaacdf460a6a54a6ad776722a88225490c646d7035a7f1ae71f53a60d7f87af96527d86c9efec69be38d4008bb06d902e2f8f

                            • C:\Users\Admin\AppData\Local\Temp\1009006001\eDPQZkT.exe

                              Filesize

                              1.8MB

                              MD5

                              a63cadce90e5a2236df20feaf391a8a5

                              SHA1

                              f28a33957756a509324debaf69561557d09951e0

                              SHA256

                              8b30a280ca29471088ea3858b9f3e1788239dfe5d6e71a503c7916ac36f74fe9

                              SHA512

                              cd757a61e39c6b59d8971631f4c7041ab323be8250b57f12c2375eb46c22b0cee965df35f17794b9fe1b2da8c5caf6e38a41a8c9908092adffd35b4c76809e1c

                            • C:\Users\Admin\AppData\Local\Temp\1009023001\ae51ed46b3.exe

                              Filesize

                              4.2MB

                              MD5

                              02bb15adea48221f6c39e50f1c4d902c

                              SHA1

                              7ca16530831f2388c7cf367e3e782533a764bf10

                              SHA256

                              af2552f7d0586a5c95bbbf16460571b82e18aa651a440fa94136b0258c640c14

                              SHA512

                              31c547da420e474dbc2e729b05f33c2022e24743ed673ca125ff5345a1e1e00c5b6579338bd6fa2c7c1fd316a49266d4ae4b14c35b3cb9f40842dd9c8bcef774

                            • C:\Users\Admin\AppData\Local\Temp\1009024001\9f07bbfa5e.exe

                              Filesize

                              1.8MB

                              MD5

                              1959840f03733001022c3aa78866b3e0

                              SHA1

                              a6a9800d7009ef076f66deecd050261271d6e3c0

                              SHA256

                              e38e917a486da4cd7fd65caf9761101feedc4a4d0feb047ad1b14e3423f3e903

                              SHA512

                              535ed9b7206e61c1b82df577ea48d8a00658349fcc4bd8d02bb4861d324904a333a22d5c4307caf931cb987d107ca1bd8bcb5b6e14553f45b1efbe5843bf0cbd

                            • C:\Users\Admin\AppData\Local\Temp\1009025001\a21d287aa4.exe

                              Filesize

                              1.7MB

                              MD5

                              754418530dca8e93cba3a5a7f409f441

                              SHA1

                              b847b0861f4e1d1d309c0bdf51f02fb8954663f7

                              SHA256

                              0d025b505282376cd436001c8148e720475463ac9c266bf3788689f93147a178

                              SHA512

                              f833a2f6477443f23928194b305d88089c5ed15854b18e9664c211b46446cfc0a9b33ffb4726fb2b91a537455bc079c6028c369bf6aba9ce38ee3ed6ff7ca859

                            • C:\Users\Admin\AppData\Local\Temp\1009026001\87dd2de9ee.exe

                              Filesize

                              901KB

                              MD5

                              da7a7d753dee0257505654e753e7adea

                              SHA1

                              8b7f1ea501592bd3f6bed17ca62cba63a8994b4e

                              SHA256

                              7ecf97ea56c6f1f39674123ccede879e5482470477abe7947f1dbb7dcc83efdf

                              SHA512

                              4488f6a23aed45b03e51874df2f41955412d71086915e51d58e2e387ab82dfc0a4a382464005e19cebe9040d4343bf2c31b23e5316e8f6236ae6f6fe33953419

                            • C:\Users\Admin\AppData\Local\Temp\1009027001\4d6851246c.exe

                              Filesize

                              2.7MB

                              MD5

                              3f7004d4b82d415e406bd90eb5511c63

                              SHA1

                              1f036ffd2df445facae8c87ca4a275e95078d0bb

                              SHA256

                              3dc7433c1cba21da4edae3113fe1e76c7bc285efe59aecd601a69030875472c2

                              SHA512

                              8f8f938101c6211183721d6e6693ab904349bb754f4aec5140e2e848c5e348050a8dbbe0c21d029269ad913f12ed825828e0631e2abfa291bfc29622047afa6c

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              9e17612d265863581fc761e5b94622d3

                              SHA1

                              83c605db6e0df8c9547f4ad9db9b46d1255a1e07

                              SHA256

                              5c2df4701f0c81874096596ac9026c09edc28d8bb95f6388cc41700391ccf6a9

                              SHA512

                              205454ce308fe6f6a39e3ff4bdff1d0dfddb12dfcf23d0a88a6d4cbf06b91e0ebec9b4b2896f18893017acd79d8e162c355c5a41cdaf96618cfb9cd02dc2ff84

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              789dc01d12af4703bd9f42905ed076a7

                              SHA1

                              4bfff4ae8862ffcbc6f06a6e887288105b64f39c

                              SHA256

                              f2bf1f906b14722a1d25bd77cc6a2ff10a7b4dd9e220d95bcaa8169c0b508545

                              SHA512

                              653d7b60d7a8809b7e0bd545934bcb7095b67dc403249ef9670ebd7d83f0cb38d3174d5cce429efa3159cfcca9903b3c044afacdc338f1b1e01680287827584c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              e126471ac46619948dfba17ff775179d

                              SHA1

                              8e6dd3a2b3e9ff82962f9543a777ef5de019a02d

                              SHA256

                              8620055234b20d49b7420e10840008ae798376a0cca74e38bfd069d396f2a5f0

                              SHA512

                              4d9d9f68e14e49ab4af2720facc10b76a2e3f522cfe538e061f2b7b3fc0c50383b82e83c68b732d140ea36c3da356c53e9fffb959328a8ed53bce88631e9b142

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                              Filesize

                              13KB

                              MD5

                              2e9b868cab6c3ce8a8be0356692d25aa

                              SHA1

                              c5b0aaea44b7c8052d0e246baea3fbba65a29267

                              SHA256

                              b8f8b768aaef65297292dbd358e409e3a781f61f08a679f564a7f08e58bb138d

                              SHA512

                              4ed9646fbc8e26210c5f0961861d8bd40ea570a68433616dc7c78b83c98892c3ad17fd0c00915b5d13fbb00782a8d815fdc86a5bef383d3ec0e0b50f9a0e044a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              ba1d47891b47ed2926df1c1797891c3c

                              SHA1

                              2b583457781419377c71ca49b79a005113586197

                              SHA256

                              7d095c6b56c6a71fffcd6a55396f294de5c2bea5184891a18d3daa7141d80d0d

                              SHA512

                              23b36deee870aa641ccfd7d83c48767185908e069656992ac2e66a6a6904d319d210788a0dd45190ee9bc1093683bf991ea696acd059ae6d06e89a5dfe7ca25e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              c58577e08016ce4bb9cc0093b98170b0

                              SHA1

                              019463f7726908f39bc29d2e1af49d2d4a038bfe

                              SHA256

                              902b7e61e3ca05f7706cb213e6350288c00121ac195edd03982a238d17b88f98

                              SHA512

                              895eaa18d442438d13af8a9407b1ebce730635849dc28c359cea2d8a90a812baf03e5e7509a129e6c449e03a6fb270ed52a2be257c7f2c19fcd1982bbf697efa

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              391e6e1d68b73561b39c02e533d48afd

                              SHA1

                              7db4e0ee8fa0bd7ccfa97b76c8e0f05549137a6c

                              SHA256

                              c187a1b9c329d03ca08fc06811068be9edc4a64fe6f52e532e9025d4231aa1c9

                              SHA512

                              bbeaf64717cbfc226828fa35e5bc30710fe818c15e3c70f9b2070a33c2f5334f42cf1bf01577d45a716574a10a0f9e781b9b185d8002279afedc0b37c15cec54

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              14KB

                              MD5

                              5b2d51339143fc4c9371c60f902721e1

                              SHA1

                              5218fdff044f98bd7cbb05294d71d8798f2a6f3d

                              SHA256

                              9ef1112041d08a10d82ce25ff4e215cdcbc1ee87d0014654e9f28d3155676978

                              SHA512

                              09e86394c296401895f599af954fd201a6fc96af640da62553868a9cba67bcb42263faa20fc60d1fca7d2e4d9b7840158a8c182cbfa465db9666db6ba0f8eeec

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\0a72bd86-31c3-46a4-be3a-d68db7dd9ce0

                              Filesize

                              671B

                              MD5

                              628f646a4be9df8b035f03e8cce87d93

                              SHA1

                              60d210955cbb1ded1fbacde21f85b3f5db1b3056

                              SHA256

                              0f5934813a174227a1e31e97c15d21c3c6217a08da301d81f436d87827c313a3

                              SHA512

                              79e373093e3ff6fcb95bc024b8d89806a4b1a99d0676427838825bf21d2f78f8b6a946181a375ac363c7b7303d1ed11ce6a1683d87b45d492edc2481f1c430ef

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\5d8cc6c4-0a97-401a-971f-f72a5e0c7c38

                              Filesize

                              27KB

                              MD5

                              81a9dbbfa854b00fc6a2012957976e9f

                              SHA1

                              cbdaceba4a72f20b46ea82bd4cafd0cfafef42d6

                              SHA256

                              0c98360748a8025cecc4abd0611f474c6c5113d13cecedf12b45f055c431ffd3

                              SHA512

                              32ae874b41d6da5bb759e18a2e553768cd3f2c1a3f688086b616a0add540743d8c4f2d17737247f392ac480a7c3b6826de2b423c128234beaae8e74a0a934517

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\aba916e3-7b1e-4c25-b946-dbc82e544694

                              Filesize

                              982B

                              MD5

                              37c8b0ef0e4ef7b8d4420dbfa6668f7b

                              SHA1

                              f453bb0edb0cb6a69e60ba02d7dfc42968d6e11c

                              SHA256

                              956a515d70fbbf324804c673308e45188d46511882a82e7b37831a4190ad243e

                              SHA512

                              89665ac676899135652acbf7b525fb0fbebdb2d2d9079ec076418697720e0f910c80326aba3cdb517e796dcad20eecbba86c2bb667644b734a849e7cfd1bb499

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                              Filesize

                              11KB

                              MD5

                              0c186be362d25002e918b2cd198b98f6

                              SHA1

                              9a54c15d0f5ce39daabe883046b0ecb1e756ab80

                              SHA256

                              2c1fc1e53109874ba2f70b36379a110f0623424a13cc9d0144c577fb6dc63d26

                              SHA512

                              627007eae8bff41a1bde71e168ac270f6f833864b29d64c6562dcdb4d114715b1269a616c66fca143326564ccea385e45a7c44abbdb950aaf2a3ed52aaf9ff00

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              15edbbfebc614f9c090ca230d00f3b60

                              SHA1

                              d02aeba44b6e03a239b109e169e7fefa7bea4b92

                              SHA256

                              ad3a862390e23e0d04a602a3fd815bdd35dcb8a773198e9544766236d1c4e975

                              SHA512

                              cdfed361c33d8939ddad4381de451be41950556f57737ae21ec5fc1cb2d40eb3418a18af1d6b1de1347b1e69c7ae649321a3140952d0a61a1e7a11064708d36f

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              936KB

                              MD5

                              b1aa18732f7755cf2abf28f8aa818b3d

                              SHA1

                              21911f9f36bfbc6a1609885267d3d97623a07b3c

                              SHA256

                              7b84cad01a9f6763ec2275643ab7874c12ebc7235cd2084357604e5764e9f4e1

                              SHA512

                              1717ab2c0119063c3c55dd023c63855ca6e96fb49db062d9dff8947c1523c47d80fc008ea3c23a738c62056585b5d5fda89d8891fbc921562e1be684c2b75c9c

                            • \??\pipe\crashpad_460_KZLWKRUPBIBFAOBN

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/1076-96-0x0000000000D80000-0x0000000001407000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/1076-91-0x0000000000D80000-0x0000000001407000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2180-0-0x0000000000440000-0x0000000000903000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2180-18-0x0000000000440000-0x0000000000903000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2180-4-0x0000000000440000-0x0000000000903000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2180-3-0x0000000000440000-0x0000000000903000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2180-2-0x0000000000441000-0x000000000046F000-memory.dmp

                              Filesize

                              184KB

                            • memory/2180-1-0x0000000077B64000-0x0000000077B66000-memory.dmp

                              Filesize

                              8KB

                            • memory/2644-75-0x0000000000350000-0x00000000007E9000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2644-94-0x0000000000350000-0x00000000007E9000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2964-566-0x0000000000C70000-0x00000000018D9000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/2964-107-0x0000000000C70000-0x00000000018D9000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/2964-939-0x0000000000C70000-0x00000000018D9000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/2964-849-0x0000000000C70000-0x00000000018D9000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/2964-59-0x0000000000C70000-0x00000000018D9000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/2964-106-0x0000000000C70000-0x00000000018D9000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/2964-98-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/2964-533-0x0000000000C70000-0x00000000018D9000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3524-128-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-2877-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-560-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-2906-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-2903-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-76-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-2900-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-2897-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-41-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-2894-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-1474-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-647-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-38-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-2890-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-21-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-20-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-2458-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-19-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-433-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3676-17-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3748-39-0x0000000000D71000-0x0000000000D98000-memory.dmp

                              Filesize

                              156KB

                            • memory/3748-36-0x0000000000D70000-0x0000000001216000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3748-43-0x0000000000D70000-0x0000000001216000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3748-40-0x0000000000D70000-0x0000000001216000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5308-2914-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5592-2912-0x0000000000110000-0x0000000000122000-memory.dmp

                              Filesize

                              72KB

                            • memory/5748-2884-0x0000000000350000-0x0000000000813000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5768-435-0x0000000000880000-0x0000000000B38000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5768-449-0x0000000000880000-0x0000000000B38000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5768-562-0x0000000000880000-0x0000000000B38000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5768-565-0x0000000000880000-0x0000000000B38000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5768-450-0x0000000000880000-0x0000000000B38000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5800-1871-0x0000000000110000-0x0000000000122000-memory.dmp

                              Filesize

                              72KB

                            • memory/5800-1872-0x0000000073DA0000-0x0000000073ED4000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/6028-2887-0x0000000000110000-0x0000000000122000-memory.dmp

                              Filesize

                              72KB