Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 02:33

General

  • Target

    4016495b8ea2d1dbf6bd39a27bbd969c25c72acaf9f2657277032ec24aee30d2.exe

  • Size

    1.8MB

  • MD5

    0861dddd246d33bbfd80f149ba2e4f61

  • SHA1

    b0c5997d2ac56319b9d11a9b951dc667e03f67b1

  • SHA256

    4016495b8ea2d1dbf6bd39a27bbd969c25c72acaf9f2657277032ec24aee30d2

  • SHA512

    5a7f1aad2e71a49d00a89c8e9be6036a63893a0ec843c02ac07520a27e33be2bbaf4af937e7f701d63ec7284d7413685cd44f6d835ebb2038bda2acf5f8934c4

  • SSDEEP

    49152:LNv33XL/oMmJb5rwESzjmrKTwcUoL7JD8AAoQLteiXA:herwESzjeHcUspDAbRY

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4016495b8ea2d1dbf6bd39a27bbd969c25c72acaf9f2657277032ec24aee30d2.exe
    "C:\Users\Admin\AppData\Local\Temp\4016495b8ea2d1dbf6bd39a27bbd969c25c72acaf9f2657277032ec24aee30d2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\1007550001\f3c1ff2c67.exe
        "C:\Users\Admin\AppData\Local\Temp\1007550001\f3c1ff2c67.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2776
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5864
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffdef40cc40,0x7ffdef40cc4c,0x7ffdef40cc58
            5⤵
              PID:5948
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2040,i,14032058131232298119,12046989138383742713,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2036 /prefetch:2
              5⤵
                PID:1996
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1728,i,14032058131232298119,12046989138383742713,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2144 /prefetch:3
                5⤵
                  PID:1244
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2288,i,14032058131232298119,12046989138383742713,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2604 /prefetch:8
                  5⤵
                    PID:4180
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,14032058131232298119,12046989138383742713,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3128 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:6076
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3156,i,14032058131232298119,12046989138383742713,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3388 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5136
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4260,i,14032058131232298119,12046989138383742713,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4560 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5316
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5688
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:5792
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 1212
                  4⤵
                  • Program crash
                  PID:5872
              • C:\Users\Admin\AppData\Local\Temp\1007555001\a1874712b1.exe
                "C:\Users\Admin\AppData\Local\Temp\1007555001\a1874712b1.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3080
              • C:\Users\Admin\AppData\Local\Temp\1007556001\e265c00d0e.exe
                "C:\Users\Admin\AppData\Local\Temp\1007556001\e265c00d0e.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3020
              • C:\Users\Admin\AppData\Local\Temp\1007557001\c3444809df.exe
                "C:\Users\Admin\AppData\Local\Temp\1007557001\c3444809df.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4328
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:496
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2944
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3324
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3736
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3000
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4724
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1728
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e58603f-7db2-4fd7-ab0e-af242130805f} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" gpu
                      6⤵
                        PID:1136
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d796fd8b-73ea-4363-960c-9c007276ea39} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" socket
                        6⤵
                          PID:1100
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3028 -childID 1 -isForBrowser -prefsHandle 3264 -prefMapHandle 2844 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8358ae2c-56e2-43d0-94db-1090c4eef11a} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" tab
                          6⤵
                            PID:368
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3996 -childID 2 -isForBrowser -prefsHandle 4004 -prefMapHandle 4000 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb6d3446-cf8e-48fb-a15b-cde652b4a7b5} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" tab
                            6⤵
                              PID:2016
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4644 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4708 -prefMapHandle 4704 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ec34f59-1bf6-4c43-b96b-d5af187bcc60} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5368
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5472 -childID 3 -isForBrowser -prefsHandle 5464 -prefMapHandle 5460 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dcbdcbe6-bbf4-4c32-bfaa-80bdaac3d31c} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" tab
                              6⤵
                                PID:5440
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5584 -childID 4 -isForBrowser -prefsHandle 5592 -prefMapHandle 5596 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d12aa625-4f35-48ca-8c16-8ff1fca10db0} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" tab
                                6⤵
                                  PID:5324
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5804 -childID 5 -isForBrowser -prefsHandle 5760 -prefMapHandle 5380 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1280 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {565ea1bd-0339-439a-b1f1-819f04bdc827} 1728 "\\.\pipe\gecko-crash-server-pipe.1728" tab
                                  6⤵
                                    PID:5340
                            • C:\Users\Admin\AppData\Local\Temp\1007558001\f71bb45f5b.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007558001\f71bb45f5b.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4492
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3672
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:4928
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2776 -ip 2776
                            1⤵
                              PID:4908
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5964
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:3048
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4136
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:640

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                              Filesize

                              27KB

                              MD5

                              765dcd28c1b90b62a1036ab7dde30f6c

                              SHA1

                              adc7cf43906082f8c032e8969fe9eac717716a59

                              SHA256

                              7db445cf66c5d028e74b686db4f1e5df272761caae8878c2aec511bcfc79bce6

                              SHA512

                              4292890797f99db565afcd325fea8b16cef0844b8dbb9e95e02a8ed33315502c5af830165c33b2f442dc0f1c86377a8127885d38e17b75772e41e45b3588eac1

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              aa41a7621d6c47bc94ac8a1c536fc8ee

                              SHA1

                              7d0ff0217fd7b0db108ccf3778c13e3a41cc3272

                              SHA256

                              953abb435da3174d32827baf5f2783bae7f31f248ffdef75fb3c461f0d0929fe

                              SHA512

                              cfe242c3d86aa680c793a52ce6773b9d5d226c6f85241be94df079a17a3e56592d202b2957e378fcfd92343ddd34287b5b2e3ef98c9793dffde4595f51c2dc81

                            • C:\Users\Admin\AppData\Local\Temp\1007550001\f3c1ff2c67.exe

                              Filesize

                              4.2MB

                              MD5

                              2ca191450d69dcbee0485f1c14135040

                              SHA1

                              6cf3997d6e3f246bcad8497476fea2dd792199fa

                              SHA256

                              d91b3f6f4e566fff74506d30a1a61597c03f07b1f826f393bebfee12cbc8d95d

                              SHA512

                              8a4241a3cd9531db18b75b5bed1a384daf71a45876f85de6821bcecfdb2c6f7efd67facb35313afe496696a5c73e2b36d6aa17b96b39d1c84593a61a61715e2a

                            • C:\Users\Admin\AppData\Local\Temp\1007555001\a1874712b1.exe

                              Filesize

                              1.8MB

                              MD5

                              c6774985fc109440ce01c0bdf1978a96

                              SHA1

                              6c3c8e16544c299ee31175d7796679da0bf33736

                              SHA256

                              eaa41c656c107cadd3ecd84eb6f9338185db27b7ed156e8244446fa46b3b936b

                              SHA512

                              9b3bb6f1de8a84cf3163faa52444c993c2ad46981b26e95e00a7d2e7eb3d676c8d8826419b6f1273fdaaa9db7daa0f520186599230b0dff949ad4385a3b5d316

                            • C:\Users\Admin\AppData\Local\Temp\1007556001\e265c00d0e.exe

                              Filesize

                              1.7MB

                              MD5

                              af00fae5bf606001c0c6ef0b98fb54d0

                              SHA1

                              a24fe73ec0b2d0190d3f6f068ca3c13a6cde4fd3

                              SHA256

                              8b1fbd75e6fcdf963260148537cae0d876130656c343518a5d7623937d4f0881

                              SHA512

                              e08d6691ed7092e2f569391ef89c6b3528630ff449372b064e06ebde2e7de482517e7407c81ce75a190d74936c64a0c31f5acc23efeffe6f54622184f780a5bc

                            • C:\Users\Admin\AppData\Local\Temp\1007557001\c3444809df.exe

                              Filesize

                              900KB

                              MD5

                              5ddbda8baef12cdd69941b253fee8aec

                              SHA1

                              57e7be2b1a5a94a521da718c857cc47de4ca51de

                              SHA256

                              eb24498db31fab6a17b5b5c1eee0e87f46c324b74edc6b76db8ed4c0c66dcdd8

                              SHA512

                              648e76c6cf42268166e57afa3f9a7b5dadd5ac63eb13898e12098b173eb27b726cf7624b01b0404b3f73bf54d96595c21c2a2e4a991604c76d5aa83bcd32f139

                            • C:\Users\Admin\AppData\Local\Temp\1007558001\f71bb45f5b.exe

                              Filesize

                              2.7MB

                              MD5

                              8016e5d93e55bb0356c789bb6ba0bdbe

                              SHA1

                              d22bb6723ea29ff986bdbcda2943b6f77f9121e6

                              SHA256

                              683609cf5dad7e5a984bf4ebab65c2fa2a6d59724507b7c5e9d240932f2994a4

                              SHA512

                              02a0988cdf9fad5e64893c9271ca4b7cd9008214193c713b1e068912461a7e4d01342c97c96ab0091c25c7444705ba516ef7349ead6843f9cfb9127278d1d0c0

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              0861dddd246d33bbfd80f149ba2e4f61

                              SHA1

                              b0c5997d2ac56319b9d11a9b951dc667e03f67b1

                              SHA256

                              4016495b8ea2d1dbf6bd39a27bbd969c25c72acaf9f2657277032ec24aee30d2

                              SHA512

                              5a7f1aad2e71a49d00a89c8e9be6036a63893a0ec843c02ac07520a27e33be2bbaf4af937e7f701d63ec7284d7413685cd44f6d835ebb2038bda2acf5f8934c4

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              a4c457715727f444c2b02608869a2ca3

                              SHA1

                              1260fb2f74b871ec6c2f2c9253017efb8bdd30cc

                              SHA256

                              9b6591cb1725f180d5e0c3ce2196d5c2580295776c1bb1e567e2901cfd7ed7b8

                              SHA512

                              eef279df0c7d01363c7b6ea8a3861af1355027c50605dda18df402ceb67e21c493386c1f497291e8d01de5aac89cc7c1a2547999066c05716749da929e2d6f90

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              29273047e23142ee831e961cdae14d2e

                              SHA1

                              e11a64adbe8c11c324799b9e18e68b4686afbc0e

                              SHA256

                              e06d24294c3074394ccad038dab0858d54eeda1df40c7d3a97ad25e799a21a32

                              SHA512

                              2d9b12539830d8dd41a221bbe1dae97a8c7f990b2fcdd0eba3483d8dd5d58ce7070d31349f293e0b3c9c3a817199fb8a43b3cf28ef016ab865282aaeb611328e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                              Filesize

                              13KB

                              MD5

                              5d07e58fbab94de6e69fe7f8c46e32f3

                              SHA1

                              520cccacd138c55ba942f15a9e787c853a842922

                              SHA256

                              08c5ffaa5c335b8c307f7d5c660e96940193f8c0c36bf4375a9ca4415827e73d

                              SHA512

                              281d1766eeffb30bd89ccf435a672275d8486f73783c7d1427bc54e9b17ed43348c5872fde9b8f07e6f2f921b73ffd475adf05c269701a2977c3c0b3b9081231

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              22KB

                              MD5

                              743732f7efe21a347066bdf723ec989d

                              SHA1

                              9bde3221dd7f3a250ca0e64d85feaf92c1bf3a2e

                              SHA256

                              ab5b143fd716e6a975422da21f8aa09b814a9da336c4f4e134626d0568893b6e

                              SHA512

                              8ecd2f7276e4a6400ae2d501ec937909280297553213365011f9cccc0935957a4890300ff59003492ed3181342796c2de2b5c319b265f5987d0f42655ea6b9eb

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              25KB

                              MD5

                              b374861be8f933e16f2e998c6ee7698e

                              SHA1

                              7acb30e99c6f6a3c29514de951745ad9cc7e7b6c

                              SHA256

                              0c62db0bec10ba4522f433322e51833df8e01098e91c66d6b54caa9f34bb926a

                              SHA512

                              755d4ad2d5193eed63007f26926e615b074a7ff602957477edec193e7267163c17992e036ecaf277f6e8608bc2ddbb58ceb51777e84718c6a5e526c700a53f30

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              23KB

                              MD5

                              0b03e35ceae739506f51f5d519ae8214

                              SHA1

                              58d7be83c4e4e075c1c4617b4085605e8d2cefd3

                              SHA256

                              f0bcc916741d72cbadd5023e4107eed48a2437c71b138b659e0c899e3f8c6875

                              SHA512

                              8ac78e6f9bb505f98028a41f3065b15832c055d84b2d700464be1a1a2676ca9429457279829d5b689c5fc5ad168c00b4043341f407e9ec52eba90cd116e5327d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              23KB

                              MD5

                              89a7c13b09cd8daced5b5e615520ca51

                              SHA1

                              16399ea6d86151ba48b4e095314d61271cffa4bc

                              SHA256

                              69f183bbcb0c97916644ec50b78be93d245d1b48ba68ca30a5465750a058fb7a

                              SHA512

                              1addf60d3d64d032e9ac14cb347d8c4fd527e55e9767fea3baa7fbf41ed703a8d46566d828bd84b941292719a8c43ec423c505adfeda5b37ccb955a08a89aa54

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              25KB

                              MD5

                              9493de4a6e6609734d8c14bec1d613e4

                              SHA1

                              1ce040ac36527c12f930e7188e11a26683ea556b

                              SHA256

                              56193ecb410979d8c7be7fa97291baf452b0d58055bbb28b09eb223e612000f3

                              SHA512

                              1d34ccf7d2e8be6b22d26fcbb3249ee971c365326e075a2e4f35b82d031758cc2bad3d945b7930d62419fb51f340e06bf2ccc6b83ccf5ec221c7aacdad46a6fb

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\506e526c-aac4-4902-b59c-9daa0a4cc4db

                              Filesize

                              982B

                              MD5

                              a901fdcb1d136e51855d4c13a03188ba

                              SHA1

                              196102932a238ee5a3e4c38a436db51f0725ded4

                              SHA256

                              3b4c7583a3b25c02a7e15bdaf9ad5d4d17102f07106dbebd6b0e80acadf0d7c0

                              SHA512

                              a0a26497915eb80ae5bffcf42bac1c4b85c16a12ecd89844357cf67a8d32f3f7580749cc1b13e348ae26677968d59766b76c584adc24ab87818aa83c699b8839

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\9a60df7a-0f22-461a-8019-6ed543f307af

                              Filesize

                              659B

                              MD5

                              9eb731e9795579493acdc8e0b1f395ac

                              SHA1

                              e1cecee1a1ffdbee38d1ec11b355d4c9b8fedf53

                              SHA256

                              089178ed9a079b625864f113650373025d49776ed52db810ae11071b7cd5d3fb

                              SHA512

                              9da550857580492905e49161577f97a47f9a483f6fbdcf70cbb65b7579b43979162386b4741a9cefd2dff2853411a17f5114dccf89b398471d76e968b1801e4d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              bff6b667ba08d6ccfbb2821356637ad7

                              SHA1

                              090cf45b78778b841884ae4f5a4247e24285912e

                              SHA256

                              942972a0d7a3d84efb24add2415f07ccc4f2986b29b2826facf09a2d7c2185f7

                              SHA512

                              ea4fc47fb2f586d8561fb50e8d3778ddc55fa57d7688973fae9978003f1005eaf1e30ee4b98ef5e109ceebbc2ee187971eb384d73d79e535329e5481a77128ce

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              5a2d27c32de61e2f3ce2b1f841bb7fcb

                              SHA1

                              a1e0f511ec6a724f55885a27e4d4a081745335bc

                              SHA256

                              62aca179a796a155d6ec05dda8591da59934fb66da33c27f4376c3ff6434a4fb

                              SHA512

                              0bdd997ca9bcb9ed1390f0419e8967dfe17157dcddf17c7b93eeea196f7d06a75c2b838e2e1a0085cf4fd811d6548e494255e7e2a38c564da0a3bdc3228cfd36

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              41033a4bcb17d6f0b450a7ff77472fdb

                              SHA1

                              5b7ac6abe2e0a757fcb92924561508e0a4b7321c

                              SHA256

                              dcae6f765975b8b180ed8e0afae1387b99e411b86fb94cb21e2a976fad7b0edf

                              SHA512

                              157577b299301a7a015a97edc9f75bffe6fee792ae00a7037b8e4994996b0e4fa7c0206a5380bec84ba8a728b1a31ecf47d57181560873bc7a64cba663561054

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              5ca25b819247be1f456e53d344c36fbd

                              SHA1

                              ad4bc0b67e22927360c6aae4301e473ba299208c

                              SHA256

                              6ebdc918e75115af02cbbbcb838a1be29f3828e368e8e6a5b445e6497c82862c

                              SHA512

                              76691e3f942cdeac31d262c1fe3459e4dd377f6f7cece2fda97528a1d795c4e93594f1a9fdafc1f089f7e366813db2cc850cc8b2d678d714294e3b4815aefbda

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              2.5MB

                              MD5

                              e7e0543ec44745758b0b7360f09fa690

                              SHA1

                              db25d21c5c2ea9280d48421fd9dfbaba32904d6a

                              SHA256

                              777e8fbf4d132159e307de69554171ff0838a33df7871dea84feb5343051750e

                              SHA512

                              a106c8388480ca40b7d7bb41f624de8ce971a445a1cad06928586028e4b2ae2d2fd4a0eda8c1d7c0bd9be8cffb2069368725c249d3253b5ed6b4fc1fcaf5f905

                            • \??\pipe\crashpad_5864_MNUEFEOFXGMRFWLD

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/640-2892-0x0000000000220000-0x0000000000232000-memory.dmp

                              Filesize

                              72KB

                            • memory/1200-2887-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-2884-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-49-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-2899-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-923-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-46-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-30-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-2872-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-2878-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-2881-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-2896-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-114-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-2031-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-16-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-19-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-20-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-546-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-48-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-528-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-2866-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-21-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1200-29-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/2776-47-0x00000000009E0000-0x0000000001624000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2776-94-0x00000000009E0000-0x0000000001624000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2776-541-0x00000000009E0000-0x0000000001624000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2776-66-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/2776-1157-0x00000000009E0000-0x0000000001624000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2776-791-0x00000000009E0000-0x0000000001624000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2776-95-0x00000000009E0000-0x0000000001624000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2776-527-0x00000000009E0000-0x0000000001624000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3020-90-0x0000000000270000-0x0000000000905000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/3020-93-0x0000000000270000-0x0000000000905000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/3048-2397-0x0000000000220000-0x0000000000232000-memory.dmp

                              Filesize

                              72KB

                            • memory/3080-65-0x00000000008D0000-0x0000000000D71000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3080-92-0x00000000008D0000-0x0000000000D71000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3672-23-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3672-25-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3672-28-0x00000000007C1000-0x00000000007EF000-memory.dmp

                              Filesize

                              184KB

                            • memory/3672-24-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3672-27-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4136-2889-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4136-2893-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4492-382-0x0000000000980000-0x0000000000C42000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4492-539-0x0000000000980000-0x0000000000C42000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4492-318-0x0000000000980000-0x0000000000C42000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4492-381-0x0000000000980000-0x0000000000C42000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4492-530-0x0000000000980000-0x0000000000C42000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4972-18-0x00000000009E0000-0x0000000000E80000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4972-0-0x00000000009E0000-0x0000000000E80000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4972-2-0x00000000009E1000-0x0000000000A0F000-memory.dmp

                              Filesize

                              184KB

                            • memory/4972-3-0x00000000009E0000-0x0000000000E80000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4972-5-0x00000000009E0000-0x0000000000E80000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4972-1-0x0000000076F14000-0x0000000076F16000-memory.dmp

                              Filesize

                              8KB

                            • memory/5688-1845-0x0000000000220000-0x0000000000232000-memory.dmp

                              Filesize

                              72KB

                            • memory/5688-1846-0x0000000072F50000-0x0000000073084000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/5964-2289-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5964-2338-0x00000000007C0000-0x0000000000C60000-memory.dmp

                              Filesize

                              4.6MB