Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 16:32

General

  • Target

    a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe

  • Size

    1.8MB

  • MD5

    f60b2a41005d24b52fe1a127d98c1a45

  • SHA1

    a29c0330e3af0bc70d64c714923c77fe77a2d13a

  • SHA256

    a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73

  • SHA512

    a2b7abeb8711f455d41c9b34de6e0c583b7367ed5a339bd6665e5fd3f28f72a459b8560e47f221adbf45774e55f3b0f9f02e5eac09b2c6336a8a8c7c7ba99f3f

  • SSDEEP

    24576:5ZzJ5KL8UnZxoXcktDZNfbBCB5WRifqsGJmt+hKTJjnn+Q2KG/Jvm/TQ66VbqM82:5ZdiyDZNj4O+GnKxnr2hR+/T5Bhw8

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe
    "C:\Users\Admin\AppData\Local\Temp\a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Users\Admin\AppData\Local\Temp\1002105001\e6517cf887.exe
        "C:\Users\Admin\AppData\Local\Temp\1002105001\e6517cf887.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4012
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\\Program Files\\Google\\Chrome\\Application\\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3216
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbb96fcc40,0x7ffbb96fcc4c,0x7ffbb96fcc58
            5⤵
              PID:1144
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1664,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1672 /prefetch:2
              5⤵
                PID:1988
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2128,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2140 /prefetch:3
                5⤵
                  PID:1084
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2208,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2596 /prefetch:8
                  5⤵
                    PID:3916
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3148 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3692
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1172
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4488,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4504 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3444
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4248,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4244 /prefetch:8
                    5⤵
                      PID:4980
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3620,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4568 /prefetch:8
                      5⤵
                        PID:2016
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4904,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4748 /prefetch:8
                        5⤵
                          PID:8
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4644,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4464 /prefetch:8
                          5⤵
                            PID:5152
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4788,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4748 /prefetch:8
                            5⤵
                              PID:5304
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4800,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4824 /prefetch:8
                              5⤵
                                PID:5356
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4812,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4932 /prefetch:8
                                5⤵
                                  PID:5396
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5196,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5220 /prefetch:8
                                  5⤵
                                    PID:5768
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5112,i,5412946884350190644,8113003624592409711,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5292 /prefetch:2
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:5604
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                  4⤵
                                  • Uses browser remote debugging
                                  • Enumerates system info in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  PID:6060
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbb97046f8,0x7ffbb9704708,0x7ffbb9704718
                                    5⤵
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:6044
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,3621702849664023054,1456911632580015431,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
                                    5⤵
                                      PID:5240
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,3621702849664023054,1456911632580015431,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5388
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,3621702849664023054,1456911632580015431,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:8
                                      5⤵
                                        PID:5444
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2124,3621702849664023054,1456911632580015431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5560
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2124,3621702849664023054,1456911632580015431,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5800
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2124,3621702849664023054,1456911632580015431,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5864
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2124,3621702849664023054,1456911632580015431,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5848
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\DocumentsEGIJKEHCAK.exe"
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4652
                                      • C:\Users\Admin\DocumentsEGIJKEHCAK.exe
                                        "C:\Users\Admin\DocumentsEGIJKEHCAK.exe"
                                        5⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Drops file in Windows directory
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1564
                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                          6⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Adds Run key to start application
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4988
                                          • C:\Users\Admin\AppData\Local\Temp\1004397001\e34ebd0ad9.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1004397001\e34ebd0ad9.exe"
                                            7⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5724
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5724 -s 1492
                                              8⤵
                                              • Program crash
                                              PID:5828
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5724 -s 1464
                                              8⤵
                                              • Program crash
                                              PID:4420
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                            7⤵
                                              PID:2364
                                            • C:\Users\Admin\AppData\Local\Temp\1004400001\f52b586a34.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1004400001\f52b586a34.exe"
                                              7⤵
                                              • Modifies Windows Defender Real-time Protection settings
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Windows security modification
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5464
                                    • C:\Users\Admin\AppData\Local\Temp\1002106001\e6902f2cba.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1002106001\e6902f2cba.exe"
                                      3⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4324
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 1432
                                        4⤵
                                        • Program crash
                                        PID:3480
                                    • C:\Users\Admin\AppData\Local\Temp\1002107001\r42aoop5.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1002107001\r42aoop5.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Accesses Microsoft Outlook profiles
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • outlook_office_path
                                      PID:2464
                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3112
                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                  1⤵
                                    PID:864
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4324 -ip 4324
                                    1⤵
                                      PID:4820
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                      1⤵
                                        PID:5160
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 5724 -ip 5724
                                        1⤵
                                          PID:5560
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5724 -ip 5724
                                          1⤵
                                            PID:4760
                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                            1⤵
                                              PID:6008
                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3940
                                            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                              C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5284
                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4824
                                            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                              C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3056

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\ProgramData\chrome.dll

                                              Filesize

                                              676KB

                                              MD5

                                              eda18948a989176f4eebb175ce806255

                                              SHA1

                                              ff22a3d5f5fb705137f233c36622c79eab995897

                                              SHA256

                                              81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                                              SHA512

                                              160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                                            • C:\ProgramData\mozglue.dll

                                              Filesize

                                              593KB

                                              MD5

                                              c8fd9be83bc728cc04beffafc2907fe9

                                              SHA1

                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                              SHA256

                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                              SHA512

                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                            • C:\ProgramData\nss3.dll

                                              Filesize

                                              2.0MB

                                              MD5

                                              1cc453cdf74f31e4d913ff9c10acdde2

                                              SHA1

                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                              SHA256

                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                              SHA512

                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                              Filesize

                                              649B

                                              MD5

                                              493d8fa1485f29670d5d5a4d1488b39f

                                              SHA1

                                              421d392633a4c38a523cc740fddf58dd08333466

                                              SHA256

                                              3643b24a1dcf28b05487c76cecdaeda205128b272ce28f4d96f8287b35f2ddd6

                                              SHA512

                                              2551e4a6f0d068fcc0dc7a42053472188881e9a5bebe992a2b038b51e1699ff43e5b6d505c1077dcf55fcc8d619943d5fd962384f2837e5d4d8d22e4cacfa4c8

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json

                                              Filesize

                                              851B

                                              MD5

                                              07ffbe5f24ca348723ff8c6c488abfb8

                                              SHA1

                                              6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                              SHA256

                                              6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                              SHA512

                                              7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json

                                              Filesize

                                              854B

                                              MD5

                                              4ec1df2da46182103d2ffc3b92d20ca5

                                              SHA1

                                              fb9d1ba3710cf31a87165317c6edc110e98994ce

                                              SHA256

                                              6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                              SHA512

                                              939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                              Filesize

                                              2B

                                              MD5

                                              d751713988987e9331980363e24189ce

                                              SHA1

                                              97d170e1550eee4afc0af065b78cda302a97674c

                                              SHA256

                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                              SHA512

                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              61cef8e38cd95bf003f5fdd1dc37dae1

                                              SHA1

                                              11f2f79ecb349344c143eea9a0fed41891a3467f

                                              SHA256

                                              ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                                              SHA512

                                              6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              0a9dc42e4013fc47438e96d24beb8eff

                                              SHA1

                                              806ab26d7eae031a58484188a7eb1adab06457fc

                                              SHA256

                                              58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                                              SHA512

                                              868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\18a8cfbd-d487-4f11-8281-b4065490d812.tmp

                                              Filesize

                                              1B

                                              MD5

                                              5058f1af8388633f609cadb75a75dc9d

                                              SHA1

                                              3a52ce780950d4d969792a2559cd519d7ee8c727

                                              SHA256

                                              cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                              SHA512

                                              0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              c7208312c2d84ca29677524dece8b3ef

                                              SHA1

                                              4849e1d74e8bdcd58620858ef37f30ca5f7ec845

                                              SHA256

                                              d5f47b6548a7ea7cda068255aefb30a4684fc044a82679018f5414fb89f3c5d5

                                              SHA512

                                              f0f6c2f724822d6107de39655f2b140cec7b2324c461431a0ec07297f342b0b5a39f17789de4a82b8ee6f0f29836c4cc2f6a6c4a90e9c7d658ec0383966af893

                                            • C:\Users\Admin\AppData\Local\Temp\1002105001\e6517cf887.exe

                                              Filesize

                                              2.0MB

                                              MD5

                                              f59fc97e77a2ffd612e859320bd26cd8

                                              SHA1

                                              e374e4961a48530d10f00a9695571f6308ee3256

                                              SHA256

                                              40fb6fc67e09a7b5332970c9fe881c277409a6892e47605c4609aca30f0dde87

                                              SHA512

                                              49311b6d602823130f35944b2aa05c7fbdc0fd2571121b9873d2af84d598027db3094d4b61fecad8aaf533a8434a665fb6e752bfd8f0642959cb534d2f7ffa9e

                                            • C:\Users\Admin\AppData\Local\Temp\1002106001\e6902f2cba.exe

                                              Filesize

                                              3.0MB

                                              MD5

                                              1491f06439d17eb179ecf90c81ef2b6f

                                              SHA1

                                              11fd23dc58348c2f47cca31a33051b19950c125b

                                              SHA256

                                              172e3763c36fecf1f8ce0674d8261e79e016d860c896daa419ee45e7ad13b825

                                              SHA512

                                              ed900a3951d846b71b4707869031f8ee43dd08198d23c01b0b4fb741bb8f0c9b0e7a69ab18c90aa30641b2a0071ce1becd63449311ee3df1218d4897ef10e3d2

                                            • C:\Users\Admin\AppData\Local\Temp\1002107001\r42aoop5.exe

                                              Filesize

                                              2.5MB

                                              MD5

                                              454e92ed1eb0eaada7fd93a1ac351358

                                              SHA1

                                              952e9f201df8bccb8de4449198bfbc7bd3b7c9c8

                                              SHA256

                                              b9525ba4f59a6a47eed1ef07ba7d30d8a73c4fbaf5a1f05d06a476e63541d7c3

                                              SHA512

                                              ea9dc76096e2f2c011e42e5a159f14fc9e58a3f03b87cdd4ec55f1deeaa4267bd82413bd0ae77a0272a7a3e3659a7cd57c46a5295b8cfdf4da01bb449c8f5a0f

                                            • C:\Users\Admin\AppData\Local\Temp\1004400001\f52b586a34.exe

                                              Filesize

                                              2.6MB

                                              MD5

                                              f6b4455b553a8e7c4d8f0d7875311c8d

                                              SHA1

                                              0b930ad724099c5ae9540f9b173dc4bba7026b9c

                                              SHA256

                                              3840c031ebd4b3a60598102aecff219d1d334e9c05ba404758bbeb0c1377c65a

                                              SHA512

                                              c920d2cf83e61bdb07f0a8733e60e023c303be062cdb18135eb8e54052e9d3b318382d6748d51389869836a69c2928a3163cd968b39184bbc9a224345e9ca426

                                            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              f60b2a41005d24b52fe1a127d98c1a45

                                              SHA1

                                              a29c0330e3af0bc70d64c714923c77fe77a2d13a

                                              SHA256

                                              a431d777fdbac51da2e93604c246be9da115b2b8bafe8938de3db926428b3c73

                                              SHA512

                                              a2b7abeb8711f455d41c9b34de6e0c583b7367ed5a339bd6665e5fd3f28f72a459b8560e47f221adbf45774e55f3b0f9f02e5eac09b2c6336a8a8c7c7ba99f3f

                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir3216_1594135145\CRX_INSTALL\_locales\en_CA\messages.json

                                              Filesize

                                              711B

                                              MD5

                                              558659936250e03cc14b60ebf648aa09

                                              SHA1

                                              32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                              SHA256

                                              2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                              SHA512

                                              1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                            • C:\Users\Admin\AppData\Local\Temp\scoped_dir3216_1594135145\f3754bf0-fcd1-4858-8897-47520ed4ae20.tmp

                                              Filesize

                                              132KB

                                              MD5

                                              da75bb05d10acc967eecaac040d3d733

                                              SHA1

                                              95c08e067df713af8992db113f7e9aec84f17181

                                              SHA256

                                              33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

                                              SHA512

                                              56533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef

                                            • C:\Users\Admin\DocumentsEGIJKEHCAK.exe

                                              Filesize

                                              3.0MB

                                              MD5

                                              d94f173e6da5579592a74d56bb023f96

                                              SHA1

                                              e32a75a0fcf223c16368f33c69d40a0983d79570

                                              SHA256

                                              afd0e34070c7d56999a4dc61da1020085e0b28de7c12eb7bdfd8d577e6351551

                                              SHA512

                                              67f4ba2b655ae72926f0b08edfc06f39cb262c0e33f903fdf120057e3d5d3f74d0621f42f2ddab62c898f0875b408e69745f9a9d585471e63062ab72ae609d5f

                                            • memory/1564-620-0x0000000000610000-0x000000000091F000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/1564-640-0x0000000000610000-0x000000000091F000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/2464-569-0x00007FF606A00000-0x00007FF606CF4000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2464-621-0x00007FF606A00000-0x00007FF606CF4000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2464-665-0x00007FF606A00000-0x00007FF606CF4000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2464-660-0x00007FF606A00000-0x00007FF606CF4000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2464-131-0x00007FF606A00000-0x00007FF606CF4000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/2464-668-0x00007FF606A00000-0x00007FF606CF4000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/3056-723-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/3056-720-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/3112-80-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/3112-87-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/3940-704-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3940-700-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4012-571-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-38-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-36-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-626-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-530-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-520-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-37-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-59-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-127-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-521-0x0000000000AA0000-0x00000000011D0000-memory.dmp

                                              Filesize

                                              7.2MB

                                            • memory/4012-40-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                              Filesize

                                              972KB

                                            • memory/4196-17-0x0000000000F50000-0x000000000141C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4196-4-0x0000000000F50000-0x000000000141C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4196-3-0x0000000000F50000-0x000000000141C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4196-0-0x0000000000F50000-0x000000000141C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4196-2-0x0000000000F51000-0x0000000000F7F000-memory.dmp

                                              Filesize

                                              184KB

                                            • memory/4196-1-0x0000000077864000-0x0000000077866000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/4324-529-0x0000000000D10000-0x0000000001015000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/4324-75-0x0000000000D10000-0x0000000001015000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/4824-722-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4840-659-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-714-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-77-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-726-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-724-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-56-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-119-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-613-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-566-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-18-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-39-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-716-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-712-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-690-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-710-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-708-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-706-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-697-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-20-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4840-19-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/4988-709-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-711-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-717-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-727-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-707-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-661-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-698-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-691-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-663-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-641-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-713-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-725-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/4988-715-0x00000000003C0000-0x00000000006CF000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5284-702-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/5284-705-0x0000000000EA0000-0x000000000136C000-memory.dmp

                                              Filesize

                                              4.8MB

                                            • memory/5464-693-0x00000000002F0000-0x000000000059A000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5464-686-0x00000000002F0000-0x000000000059A000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5464-688-0x00000000002F0000-0x000000000059A000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5464-689-0x00000000002F0000-0x000000000059A000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5464-696-0x00000000002F0000-0x000000000059A000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/5724-662-0x0000000000360000-0x0000000000665000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/5724-657-0x0000000000360000-0x0000000000665000-memory.dmp

                                              Filesize

                                              3.0MB