Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 07:33

General

  • Target

    8d1e865b98ae06b3cbcd76408acc608d6e6b03ed3fb338f55aa39213a0631fa8.exe

  • Size

    1.8MB

  • MD5

    3bc17552f9d860cc5cb9b4c471bc925c

  • SHA1

    2eaddce8b77afb77dc3753b0ab466966c2da896d

  • SHA256

    8d1e865b98ae06b3cbcd76408acc608d6e6b03ed3fb338f55aa39213a0631fa8

  • SHA512

    8fb0c3b63b6e9ef19123eb0acddae87d1c5aed5706b3ca989a7926e8406cfe88f07d3b2e50b9dd3bcfa506a8ed08c9b5ba72a3283b5ac29d4514bdffec458d0c

  • SSDEEP

    24576:PGecQ6u+G/E7zv16uXK9Kh2iWhRFVi05GsvwbqYFoZ/AroLbqlpHtAJJ9qIGUbnq:PdcH9G/En/Kph3ViSvwbqYGZHLbGsnq

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d1e865b98ae06b3cbcd76408acc608d6e6b03ed3fb338f55aa39213a0631fa8.exe
    "C:\Users\Admin\AppData\Local\Temp\8d1e865b98ae06b3cbcd76408acc608d6e6b03ed3fb338f55aa39213a0631fa8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Users\Admin\AppData\Local\Temp\1007518001\mixeleven.exe
        "C:\Users\Admin\AppData\Local\Temp\1007518001\mixeleven.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Users\Admin\AppData\Local\Temp\1007518001\mixeleven.exe
          "C:\Users\Admin\AppData\Local\Temp\1007518001\mixeleven.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3004
      • C:\Users\Admin\AppData\Local\Temp\1007603001\e607fe93e3.exe
        "C:\Users\Admin\AppData\Local\Temp\1007603001\e607fe93e3.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2492
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:6036
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffce3bacc40,0x7ffce3bacc4c,0x7ffce3bacc58
            5⤵
              PID:6056
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1932,i,2651661128045456636,1973929954733733734,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1928 /prefetch:2
              5⤵
                PID:3408
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1872,i,2651661128045456636,1973929954733733734,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2380 /prefetch:3
                5⤵
                  PID:4604
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2140,i,2651661128045456636,1973929954733733734,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2544 /prefetch:8
                  5⤵
                    PID:3624
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,2651661128045456636,1973929954733733734,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5312
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,2651661128045456636,1973929954733733734,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3364 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5476
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4580,i,2651661128045456636,1973929954733733734,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4616 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4256
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5404
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:3508
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 1832
                  4⤵
                  • Program crash
                  PID:1612
              • C:\Users\Admin\AppData\Local\Temp\1007608001\17bdd68935.exe
                "C:\Users\Admin\AppData\Local\Temp\1007608001\17bdd68935.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:464
              • C:\Users\Admin\AppData\Local\Temp\1007609001\c58336f1d8.exe
                "C:\Users\Admin\AppData\Local\Temp\1007609001\c58336f1d8.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3652
              • C:\Users\Admin\AppData\Local\Temp\1007610001\0908df1916.exe
                "C:\Users\Admin\AppData\Local\Temp\1007610001\0908df1916.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4104
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3780
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5072
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2540
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3548
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4492
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2572
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:2924
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a833ef8-89a8-4cee-8762-d3eb6070efcc} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" gpu
                      6⤵
                        PID:1636
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49d50c0e-792a-4807-8ed2-3dd4b490bcd1} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" socket
                        6⤵
                          PID:3400
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2780 -childID 1 -isForBrowser -prefsHandle 2884 -prefMapHandle 3080 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1d973dc-3be4-496e-a61c-adf22c23f5df} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                          6⤵
                            PID:4476
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4104 -childID 2 -isForBrowser -prefsHandle 4092 -prefMapHandle 4088 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {03ea7bf4-fcdc-47e0-86f1-d6efea64b8bc} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                            6⤵
                              PID:4416
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4796 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4720 -prefMapHandle 4752 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {603c11d2-2434-416d-b2e8-7cb2ffd95794} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" utility
                              6⤵
                              • Checks processor information in registry
                              PID:2192
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5020 -childID 3 -isForBrowser -prefsHandle 5012 -prefMapHandle 5004 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15b58d00-e025-4348-bc57-dc55f704214b} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                              6⤵
                                PID:5836
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4756 -childID 4 -isForBrowser -prefsHandle 5184 -prefMapHandle 5188 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ca6885e-782f-4961-8344-64bed19d2c99} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                                6⤵
                                  PID:5884
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5028 -childID 5 -isForBrowser -prefsHandle 5384 -prefMapHandle 5388 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76ecf900-8132-4400-ad46-04883eb8da09} 2924 "\\.\pipe\gecko-crash-server-pipe.2924" tab
                                  6⤵
                                    PID:5900
                            • C:\Users\Admin\AppData\Local\Temp\1007611001\89347137df.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007611001\89347137df.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5176
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2516
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:5516
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4184
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2492 -ip 2492
                            1⤵
                              PID:5052
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1464
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:5868

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2YUS9Q6F\download[1].htm

                              Filesize

                              1B

                              MD5

                              cfcd208495d565ef66e7dff9f98764da

                              SHA1

                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                              SHA256

                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                              SHA512

                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json.tmp

                              Filesize

                              28KB

                              MD5

                              55f886d3158b97b4de9635048c75feb6

                              SHA1

                              dc494cccb4439ca43920e77a0d94c68b7c041a4a

                              SHA256

                              cf609039f1db79be13d621e0c2c25ae041fb3d1bde696fbbca01b2249cdcd3bf

                              SHA512

                              e52d33d22d9bb8e20c9c1c8f05df633a5a1c5ac9db6584f9c565f8c74a5c480d7d12385bdb113c831f9c24577d4bb3d4e85b076b751dd972d8f3861a40a164f4

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              4b9ff722649644362ffb1f8224eef476

                              SHA1

                              c69c763d396c5ed66091e4a01d468cda4274ddd9

                              SHA256

                              0ed641b424a5efd8ce36636a17b810b600f7c8cf4445ea60d723e835317444f9

                              SHA512

                              99997a617f1dc4c8896390828e7b2c04cb2fba16f3e1564087a4e0d5effdbfccc897409a0b34f994e28394d34d7697850912217154d628a5e4e3114ea07206ec

                            • C:\Users\Admin\AppData\Local\Temp\1007518001\mixeleven.exe

                              Filesize

                              428KB

                              MD5

                              5237853dbebaefb1dfa86130dd1d39fa

                              SHA1

                              c2a42211c8970e1f10cc13261d5e133739c196f4

                              SHA256

                              e185e43f039f7a97672db4a44597abd6d2bf49c08d7bc689318a098ec826bb00

                              SHA512

                              72fc21a0d325b88b4e99d66d05f77ac362aa03cdd41db053cfecd2fec148740bc5349fa45001650500f844ff76784bc12177543deb8d075c5c84e93420c15c7a

                            • C:\Users\Admin\AppData\Local\Temp\1007603001\e607fe93e3.exe

                              Filesize

                              4.2MB

                              MD5

                              86dce43872ffd26d6225323bf7f0c76f

                              SHA1

                              9bee03858ee62de271b3b29b0144b27892927a13

                              SHA256

                              2eeba583715e37c4f8632f58d1c49a6d0ef7fdf6815d4bc7593c492a45aca663

                              SHA512

                              3768ec45560096f81b6071c201a6bb52f19c294051d2399cd77a6a915e91fa4243d031856321cead807a22f8c71c7bb9c4e1cee1bae70d5d4b9c956abddaa290

                            • C:\Users\Admin\AppData\Local\Temp\1007608001\17bdd68935.exe

                              Filesize

                              1.8MB

                              MD5

                              828b27824dcb03a47d868b1193b68944

                              SHA1

                              3e95020731c4409baed6c2b32462bc8594c00a93

                              SHA256

                              ca2bb94ecc2dd930645bb85f11ea8f00586c72e0ea0a38cd7a3bddfd5e498e1d

                              SHA512

                              eec000449200428ff8a0e5f367f809dcf9cd8a295ce53f6b9686e9e1ec3b08647e5d02864ea1e14f4c623fc9a677c6dc985dca9249ac26c54e8c940ef0d27dc5

                            • C:\Users\Admin\AppData\Local\Temp\1007609001\c58336f1d8.exe

                              Filesize

                              1.7MB

                              MD5

                              fbcbfc1412235ca533582801d3bf384a

                              SHA1

                              057024127ed717976cd329ef4b441769e3cdb4a9

                              SHA256

                              84b2e6cf11972bbf1185a1370463ef3869b3713159bf2f962855a22a1ec02d3a

                              SHA512

                              281cf5d7e995e30c87cd40f6db04cfda3d7789b17802515ab3d680bc8e648ce787f82dd02d5a8720bcc821890b58ae84ae2204405ffe0d3d48db6b3c85792728

                            • C:\Users\Admin\AppData\Local\Temp\1007610001\0908df1916.exe

                              Filesize

                              900KB

                              MD5

                              8c0ecab1bfb7b72e454ccb604d9b01b1

                              SHA1

                              8eb0311bfd146d6c4cec42622c4d3001bef548dc

                              SHA256

                              0676a41db2bebcb07161a3240c0ad432c5e34acf87c305d5fcbc9ca5bf810696

                              SHA512

                              96befb3937d66841e0e58151f064e79e121429d2d34f217b47ea8e26fdbb6a54507cf23425646a972aee94c4312facbc5a4fcb170594d72c293474dd8d123c51

                            • C:\Users\Admin\AppData\Local\Temp\1007611001\89347137df.exe

                              Filesize

                              2.7MB

                              MD5

                              6ac52e3a9a029fceeb211529a6c15eaa

                              SHA1

                              943adba70ce4cd0fc3ccf97978da2b5b507dcfeb

                              SHA256

                              c4d6ec26e110419eeefeb8121f9be4f059a798d3746e40546d32136e5a12e981

                              SHA512

                              2188b93600af285097bd412b383234719b875a1b45d8246833a496cde4f06c1cc58e31cff4f441bb5b313bbe61e46b7929b2ed288b13aab99164ec4512fe71d6

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              3bc17552f9d860cc5cb9b4c471bc925c

                              SHA1

                              2eaddce8b77afb77dc3753b0ab466966c2da896d

                              SHA256

                              8d1e865b98ae06b3cbcd76408acc608d6e6b03ed3fb338f55aa39213a0631fa8

                              SHA512

                              8fb0c3b63b6e9ef19123eb0acddae87d1c5aed5706b3ca989a7926e8406cfe88f07d3b2e50b9dd3bcfa506a8ed08c9b5ba72a3283b5ac29d4514bdffec458d0c

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                              Filesize

                              18KB

                              MD5

                              f7e00b7c8ecdde26a04bd1da2889d879

                              SHA1

                              64524878dfabfb36b2c9bdf9d13f536e5d065992

                              SHA256

                              d9958023e2d5664bfe7f8e96d5767c4ea63234b94f26497e1be327f5802afa46

                              SHA512

                              eea4cda57e7da7044d3b94a35ed6d13a7872956773945e3532bc0d2ad025e3bc991fe36233d834891cb53cd4c61e86c7ce4fa5294f30d291a2415e9c91b1732c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              9e7c51167b3bf83b8645fb61160a40c0

                              SHA1

                              8813ec5e731ad959fe9b1cabb4f19f5f4bd9e500

                              SHA256

                              7015971b0471e0176f6367191b672daf2f2ac092c43ec951da1a858f4af76f27

                              SHA512

                              93e98f9b92fc0cd8e8810b5ad0400d1240ca0a2f32b89840afbab62984c33dcb2f53c46205d0aa0d1441fdd8470831bcebb56e988157a644bbdc8b03693c1afe

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              2bc2457a857e0fbbc584f1acbb29295c

                              SHA1

                              8be5df35ceda810fed3a765428d59365dd2db998

                              SHA256

                              806e676373a5ef25fc51ab9285ada26981c98fb1c9f57fa2a08059e055fa6bb1

                              SHA512

                              dc83dd85f6c761f86aeb1604deac60e3ed74c2c41f11085605a6258160bde20145ea25e39f274ddb48e89c473e757d818ea8d56172c96b8ab539a9a2ad83b594

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              8d65f0acbc7696ac635e68fea17b39b7

                              SHA1

                              51a34e56d07ad6cb1f59a3345a40da7630dc3363

                              SHA256

                              9a0211763e55c64f65785d85880e69e3b36ebd83bf95424d5a06d4d8f2ea257f

                              SHA512

                              35f8366361ba79c002dc8cb72f62253e1edade25f999bb5958ec691a26a8d126775b7bd500759d48151780e88abb5af618173601824e8beb0700977ec8de0c21

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              aa370fec1404bf200ae890bd534e01cb

                              SHA1

                              68f4eac3d87b458f62a2081c697f4e986781eb51

                              SHA256

                              13ac51c6517a31229034e026e82bf07ff98d7fe292481235ea47457a8d4a85e5

                              SHA512

                              5ac943c476f9fd407b0d500c40e1f1a0c8562f17ed11b8eb3aa81ab00567a0ebc2b7952a0fc82195bad291f4e7827b6fbc02ec44c7990e6bccf24944d7650c87

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\7e78dc01-20bf-4f4a-aa78-4abe9bebd7b6

                              Filesize

                              671B

                              MD5

                              5ae8941100daa768698c5dfabe4687fc

                              SHA1

                              613ee07c92bf52b84459c29726ae434b29ca67fd

                              SHA256

                              1589c1c34e2b5449b98d890f452874b8c781e47777eb63bfd3dd0e6c6050ab49

                              SHA512

                              733553af71e51bbbdf7cea42eb73f2193eef57df561428a61d845152fefe64a5a84a6079d5e9247c87bf9b62114a8c418c902ffa57ce36693113e82407b9b161

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\9553f266-bc60-498d-bc96-c4e8c0952ff1

                              Filesize

                              26KB

                              MD5

                              8a0669c92a575b02dfd3395710525300

                              SHA1

                              c3e45a63cbc45bfd8ee0c3a6dafff0ed1eb585ad

                              SHA256

                              1128c4f669a42d2fdd7003a96a8ecb497dc88e7746a716de8dcd5d9f95e2bdb0

                              SHA512

                              491cfe12d64771e3937c61e6c9824773361ec08d7308dafd516c8939f54d9d7dba9879b30149c064ab713ca89437bbef1d63b2e9ae0e19bc8f9548a4b13221b8

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\e7904cf5-e8e9-483c-bde8-4cd773beadcc

                              Filesize

                              982B

                              MD5

                              2f5b0c47528b5fb73097f584294d0b24

                              SHA1

                              66de4c10f071c1e38a46a660ebaee6937dfda4df

                              SHA256

                              5e06f721c4874e6117d5006c61e3d1923129cdd4ec7c3d74af30f5b91e8b16dd

                              SHA512

                              b6df1b9c4e2903985e5c19f5ff52c9b6279550d782d2e4f4825c0b1891509ac3c59a1a17bc918628e88cec36a0a4b55e261ea77b7062dee06437b6c5c0fa03be

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              566f36dc4f5ed356980921837738b777

                              SHA1

                              9b909bb805d3f3e593aff6e2b5379d228383f7d1

                              SHA256

                              f8d14c7043c948a1578d00c51f14c2f2306b24733a6eb2744ed8276769297f08

                              SHA512

                              b4d01c0dc2f25acd1687b6c16c5dd49dbf1dd5af3729cf06e987bd7abe677ff284da526359eff55f305a5608623eca672a51f20fc444934a15b2c0b3e34a81aa

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              971463565ed063ac7cfd7fb80ddec6e2

                              SHA1

                              ed6d4f484cd6cac324a58a276825345a8e84002b

                              SHA256

                              d3f891d415b779be64568319914c23439aeb07bac905472c706fe050c958adfb

                              SHA512

                              4eac54f5a0efc458844dd3b44b47e263bea4a212be523cef8e52d302063783128f486cfc00e38f6e5a17c60822fe54704ee49c05169942146eb13cb3537b9b35

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              14aec69c7eef8276aa7ee13a765283a2

                              SHA1

                              0ceb31d2e2f37fa469dfba86e9403e638a10dff7

                              SHA256

                              7c21f5329a90754fd6cd7f22a758198b3309fa7181bbcb34407b5d8adfe14211

                              SHA512

                              0c8c6ed41c5886328d5118f8519284a142fc2ce9d4b468b0d2d7ba045870b4dbafaac949c45c7bf8a5d899176946a10085a32a5e404ef3d6bad0443816fbd55a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              be09f9cd923019799bcd0437e4b67c77

                              SHA1

                              60e09bd8ae4c17a22b60513686f5ef768fad3003

                              SHA256

                              ff5d92a625f6d48b439e6bcba017f7851bbb369f6cdd1828fe10ba48d52c3b96

                              SHA512

                              d1273a8ac224d39844e7f4ef947d3084b5a99ffa86c2c08b5ed1621568026432d8394d55d183b99b4c541ac057de798cf51ba41a545ebba6aeea431b442bf3a9

                            • memory/464-92-0x00000000005C0000-0x0000000000A58000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/464-95-0x00000000005C0000-0x0000000000A58000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/1464-3043-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1464-3044-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2492-73-0x00000000007E0000-0x000000000142E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2492-1179-0x00000000007E0000-0x000000000142E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2492-2338-0x00000000007E0000-0x000000000142E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2492-551-0x00000000007E0000-0x000000000142E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2492-727-0x00000000007E0000-0x000000000142E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2492-2332-0x00000000007E0000-0x000000000142E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2492-534-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/2492-518-0x00000000007E0000-0x000000000142E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2492-1806-0x00000000007E0000-0x000000000142E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2492-112-0x00000000007E0000-0x000000000142E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2516-26-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2516-24-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2516-23-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2516-25-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2516-27-0x00000000003D1000-0x00000000003FF000-memory.dmp

                              Filesize

                              184KB

                            • memory/3004-45-0x0000000000400000-0x0000000000431000-memory.dmp

                              Filesize

                              196KB

                            • memory/3004-520-0x0000000000400000-0x0000000000431000-memory.dmp

                              Filesize

                              196KB

                            • memory/3004-43-0x0000000000400000-0x0000000000431000-memory.dmp

                              Filesize

                              196KB

                            • memory/3004-51-0x0000000010000000-0x000000001001C000-memory.dmp

                              Filesize

                              112KB

                            • memory/3004-76-0x0000000000400000-0x0000000000431000-memory.dmp

                              Filesize

                              196KB

                            • memory/3064-55-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-96-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-3053-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-548-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-3050-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-3041-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-3038-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-433-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-1673-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-658-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-19-0x00000000003D1000-0x00000000003FF000-memory.dmp

                              Filesize

                              184KB

                            • memory/3064-2227-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-56-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-3033-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-49-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-46-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-22-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-20-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-1027-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-2870-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3064-16-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3652-113-0x0000000000D00000-0x0000000001395000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/3652-116-0x0000000000D00000-0x0000000001395000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/4184-1073-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4184-1085-0x00000000003D0000-0x0000000000888000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5044-0-0x0000000000C90000-0x0000000001148000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5044-4-0x0000000000C90000-0x0000000001148000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5044-1-0x0000000077E44000-0x0000000077E46000-memory.dmp

                              Filesize

                              8KB

                            • memory/5044-2-0x0000000000C91000-0x0000000000CBF000-memory.dmp

                              Filesize

                              184KB

                            • memory/5044-18-0x0000000000C90000-0x0000000001148000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5044-3-0x0000000000C90000-0x0000000001148000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5176-512-0x0000000000820000-0x0000000000AD2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5176-482-0x0000000000820000-0x0000000000AD2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5176-554-0x0000000000820000-0x0000000000AD2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5176-514-0x0000000000820000-0x0000000000AD2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5176-550-0x0000000000820000-0x0000000000AD2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5404-2784-0x0000000000A10000-0x0000000000A22000-memory.dmp

                              Filesize

                              72KB

                            • memory/5404-2786-0x0000000074080000-0x00000000741B4000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/5868-3047-0x0000000000A10000-0x0000000000A22000-memory.dmp

                              Filesize

                              72KB