Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    23-06-2022 20:24

General

  • Target

    https://telegra.ph/CS-GO-CHANGER-June-06-22

Malware Config

Extracted

Family

redline

Botnet

mal0y

C2

46.21.250.111:65367

Attributes
  • auth_value

    0d686591760ebde10581ed35301311d1

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://telegra.ph/CS-GO-CHANGER-June-06-22
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffe4ab74f50,0x7ffe4ab74f60,0x7ffe4ab74f70
      2⤵
        PID:2380
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1624 /prefetch:2
        2⤵
          PID:3744
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1672 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:532
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 /prefetch:8
          2⤵
            PID:816
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
            2⤵
              PID:4296
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2864 /prefetch:1
              2⤵
                PID:4304
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4060 /prefetch:8
                2⤵
                  PID:2848
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3472 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4260
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4920 /prefetch:8
                  2⤵
                    PID:4784
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4988 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2100
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4980 /prefetch:8
                    2⤵
                      PID:4668
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5052 /prefetch:8
                      2⤵
                        PID:4916
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4524 /prefetch:8
                        2⤵
                          PID:4944
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4500 /prefetch:1
                          2⤵
                            PID:4996
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4400 /prefetch:1
                            2⤵
                              PID:5092
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4440
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4464
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1796
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4796 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3296
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2528 /prefetch:8
                              2⤵
                                PID:3604
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4800 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3580
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5228 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2112
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                                2⤵
                                  PID:3716
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3996 /prefetch:8
                                  2⤵
                                    PID:2736
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4164 /prefetch:8
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3968
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4504 /prefetch:1
                                    2⤵
                                      PID:204
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                                      2⤵
                                        PID:3272
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                                        2⤵
                                          PID:2984
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6188 /prefetch:8
                                          2⤵
                                            PID:4012
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:1
                                            2⤵
                                              PID:1032
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:1
                                              2⤵
                                                PID:1924
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                                2⤵
                                                  PID:2036
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:1
                                                  2⤵
                                                    PID:4752
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:1
                                                    2⤵
                                                      PID:4764
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:1
                                                      2⤵
                                                        PID:2160
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7152 /prefetch:1
                                                        2⤵
                                                          PID:1252
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6212 /prefetch:8
                                                          2⤵
                                                            PID:4944
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4164 /prefetch:8
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4576
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:1
                                                            2⤵
                                                              PID:3800
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6292 /prefetch:8
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4352
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7552 /prefetch:8
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3292
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2176 /prefetch:1
                                                              2⤵
                                                                PID:2096
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7588 /prefetch:1
                                                                2⤵
                                                                  PID:8
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:1
                                                                  2⤵
                                                                    PID:4912
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7872 /prefetch:1
                                                                    2⤵
                                                                      PID:3580
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:1
                                                                      2⤵
                                                                        PID:4720
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7996 /prefetch:1
                                                                        2⤵
                                                                          PID:5064
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=7580 /prefetch:2
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2760
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4228 /prefetch:1
                                                                          2⤵
                                                                            PID:4604
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4540 /prefetch:1
                                                                            2⤵
                                                                              PID:4424
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8356 /prefetch:1
                                                                              2⤵
                                                                                PID:1992
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8336 /prefetch:1
                                                                                2⤵
                                                                                  PID:3352
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6908 /prefetch:1
                                                                                  2⤵
                                                                                    PID:3992
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7668 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3156
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7936 /prefetch:1
                                                                                      2⤵
                                                                                        PID:3176
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3050181710273510660,11372207150096663231,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4876
                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                        1⤵
                                                                                        • Drops file in Program Files directory
                                                                                        PID:5108
                                                                                        • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5108_361062327\ChromeRecovery.exe
                                                                                          "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5108_361062327\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={f08c05fb-d254-4149-87fc-f7c14f43e7ae} --system
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4732
                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                        1⤵
                                                                                          PID:716
                                                                                        • C:\Program Files\7-Zip\7zFM.exe
                                                                                          "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Cs go changer.zip"
                                                                                          1⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:2948
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zO48BC4A28\Cs Go Changer.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zO48BC4A28\Cs Go Changer.exe"
                                                                                            2⤵
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Executes dropped EXE
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4328

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Defense Evasion

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        2
                                                                                        T1081

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        4
                                                                                        T1012

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        System Information Discovery

                                                                                        3
                                                                                        T1082

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        2
                                                                                        T1005

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir5108_361062327\ChromeRecovery.exe
                                                                                          Filesize

                                                                                          253KB

                                                                                          MD5

                                                                                          49ac3c96d270702a27b4895e4ce1f42a

                                                                                          SHA1

                                                                                          55b90405f1e1b72143c64113e8bc65608dd3fd76

                                                                                          SHA256

                                                                                          82aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f

                                                                                          SHA512

                                                                                          b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                          Filesize

                                                                                          28KB

                                                                                          MD5

                                                                                          a884ea4e9d16ea22f69ac50f09563d60

                                                                                          SHA1

                                                                                          4926a53faf6235f37f7148cdc1c40e7ae726b737

                                                                                          SHA256

                                                                                          1293bb25d0479620139a60c7bf6ea21bab60b967520bf684da933f83e457c81d

                                                                                          SHA512

                                                                                          9cdcbca23666149d1a4876cb7e03279d092484b53af15205631876e8ae4b2308f0a318db754f979c8ce4b8fc0097d4e062fab72fe79e50b3eabbd73f791efa14

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                          Filesize

                                                                                          88KB

                                                                                          MD5

                                                                                          af4f3ca45146da47b364ac49e9ddbe36

                                                                                          SHA1

                                                                                          59a890f0df1281bcd96cc5f907002134cfd8a8dc

                                                                                          SHA256

                                                                                          f02c9a8adbdfed673b2923c5e635135ea4c65879a189345825ca2187468273ad

                                                                                          SHA512

                                                                                          cbf65b55bb531afde38391e6d8e1b273b1a8e16d42ec3745ba55d43e443ce20786f5a49a802e9b26f5ae7a59f1264c2d9f87bd520627860184619d593a5fc448

                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\RecoveryImproved\1.3.36.141\Recovery.crx3
                                                                                          Filesize

                                                                                          141KB

                                                                                          MD5

                                                                                          ea1c1ffd3ea54d1fb117bfdbb3569c60

                                                                                          SHA1

                                                                                          10958b0f690ae8f5240e1528b1ccffff28a33272

                                                                                          SHA256

                                                                                          7c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d

                                                                                          SHA512

                                                                                          6c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO48BC4A28\Cs Go Changer.exe
                                                                                          Filesize

                                                                                          4.5MB

                                                                                          MD5

                                                                                          bc30f8d9ec357e33c320f19208056834

                                                                                          SHA1

                                                                                          597382ac04482bd9c3a5eacaff65ae14df50c94c

                                                                                          SHA256

                                                                                          65a8f55470236025fa0604d62724a974f8b1607f90ae2693678bfb19a08cd421

                                                                                          SHA512

                                                                                          23b8a1406ddae4090021bbb3ec382b8c2f018d346f6b303f10561ca6c15f20b95c59cd676a86d664b9d7ad485dccaa07da997ba1188ca25aa7bf87ac85a6c773

                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO48BC4A28\Cs Go Changer.exe
                                                                                          Filesize

                                                                                          4.5MB

                                                                                          MD5

                                                                                          bc30f8d9ec357e33c320f19208056834

                                                                                          SHA1

                                                                                          597382ac04482bd9c3a5eacaff65ae14df50c94c

                                                                                          SHA256

                                                                                          65a8f55470236025fa0604d62724a974f8b1607f90ae2693678bfb19a08cd421

                                                                                          SHA512

                                                                                          23b8a1406ddae4090021bbb3ec382b8c2f018d346f6b303f10561ca6c15f20b95c59cd676a86d664b9d7ad485dccaa07da997ba1188ca25aa7bf87ac85a6c773

                                                                                        • C:\Users\Admin\Downloads\Cs go changer.zip
                                                                                          Filesize

                                                                                          4.5MB

                                                                                          MD5

                                                                                          8d05167391265fb1cbb3ea1ca0ef67cf

                                                                                          SHA1

                                                                                          e4a448c2a6d4a4371ecd184b0132e1aad51f1dd3

                                                                                          SHA256

                                                                                          9e55f212a33e6a1d57e289d5c97df1ac27d6461eebbd910dfd5e74a8da9d4d72

                                                                                          SHA512

                                                                                          247da2cf12f071e9836e7f288b596180a8d53f5b24bfd06eb9eaf849edfa90a5d4f01ad0a474863e55f5b56eb35415293214152d5ffa291e77d150bd2c75a4d1

                                                                                        • \??\pipe\crashpad_2236_YPHUFIJOFJYNODNJ
                                                                                          MD5

                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                          SHA1

                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                          SHA256

                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                          SHA512

                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                        • memory/4328-269-0x00000000061E0000-0x0000000006246000-memory.dmp
                                                                                          Filesize

                                                                                          408KB

                                                                                        • memory/4328-257-0x0000000005F60000-0x000000000606A000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/4328-278-0x00000000073F0000-0x0000000007482000-memory.dmp
                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/4328-277-0x0000000006DB0000-0x0000000006E26000-memory.dmp
                                                                                          Filesize

                                                                                          472KB

                                                                                        • memory/4328-284-0x00000000078F0000-0x0000000007AB2000-memory.dmp
                                                                                          Filesize

                                                                                          1.8MB

                                                                                        • memory/4328-267-0x0000000006EF0000-0x00000000073EE000-memory.dmp
                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/4328-266-0x0000000001100000-0x0000000001BC0000-memory.dmp
                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4328-262-0x0000000005EF0000-0x0000000005F3B000-memory.dmp
                                                                                          Filesize

                                                                                          300KB

                                                                                        • memory/4328-260-0x0000000005E90000-0x0000000005ECE000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/4328-282-0x0000000006E70000-0x0000000006E8E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/4328-256-0x0000000005E30000-0x0000000005E42000-memory.dmp
                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/4328-255-0x00000000063E0000-0x00000000069E6000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4328-240-0x0000000001100000-0x0000000001BC0000-memory.dmp
                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4328-239-0x0000000001100000-0x0000000001BC0000-memory.dmp
                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4328-202-0x0000000001100000-0x0000000001BC0000-memory.dmp
                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4328-285-0x0000000007FF0000-0x000000000851C000-memory.dmp
                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/4328-290-0x0000000007820000-0x0000000007870000-memory.dmp
                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/4328-320-0x0000000001100000-0x0000000001BC0000-memory.dmp
                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/4328-191-0x0000000000000000-mapping.dmp
                                                                                        • memory/4732-142-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-179-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-148-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-149-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-150-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-151-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-153-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-152-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-154-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-155-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-156-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-157-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-158-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-159-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-160-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-161-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-162-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-163-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-164-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-166-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-165-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-167-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-168-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-169-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-170-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-171-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-172-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-174-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-173-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-175-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-176-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-177-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-178-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-147-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-180-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-181-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-182-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-183-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-184-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-185-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-186-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-146-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-145-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-144-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-143-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-141-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-140-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-139-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-138-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-137-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-136-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-135-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-134-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-133-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-132-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-131-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-130-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-129-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-127-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-128-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-126-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-125-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-124-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-123-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4732-121-0x0000000000000000-mapping.dmp