Resubmissions

22-11-2024 21:26

241122-1aczaawjdr 10

22-11-2024 21:18

241122-z5zwvsvrcm 10

Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 21:26

General

  • Target

    83a4c4955e180a527d9057901b5e1abfea25de6078856364d795ca53d68cd530.exe

  • Size

    1.8MB

  • MD5

    1ff9879aba9138b20606b03471ec3d11

  • SHA1

    3b4e3eec402e23200372840a1ba15362a5171119

  • SHA256

    83a4c4955e180a527d9057901b5e1abfea25de6078856364d795ca53d68cd530

  • SHA512

    92f3ca8002886b6009568b3ae7970b683eaf3e1408a473a8cc8961a8c11179c29f86448d183b8e701af27ecba98b98e697e3af07759de512d6e53ae5f3f78ef3

  • SSDEEP

    49152:JW1lxogtOUV5vcxh5K1/l2HhM6auEqA6bggdR:JW1Dth/cTqlYMG7ngW

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\83a4c4955e180a527d9057901b5e1abfea25de6078856364d795ca53d68cd530.exe
    "C:\Users\Admin\AppData\Local\Temp\83a4c4955e180a527d9057901b5e1abfea25de6078856364d795ca53d68cd530.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Users\Admin\AppData\Local\Temp\1008271001\052c4f4f90.exe
        "C:\Users\Admin\AppData\Local\Temp\1008271001\052c4f4f90.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4032
      • C:\Users\Admin\AppData\Local\Temp\1008272001\7e4771bc8f.exe
        "C:\Users\Admin\AppData\Local\Temp\1008272001\7e4771bc8f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4384
      • C:\Users\Admin\AppData\Local\Temp\1008273001\2bc89f517c.exe
        "C:\Users\Admin\AppData\Local\Temp\1008273001\2bc89f517c.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1040
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4424
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4752
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4648
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2884
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:404
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2944
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d264c30e-a56f-48e2-ab77-f417097a2080} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" gpu
              6⤵
                PID:1708
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ca164f8e-d14a-41b7-ace2-babae0590b52} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" socket
                6⤵
                  PID:2408
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3148 -childID 1 -isForBrowser -prefsHandle 3156 -prefMapHandle 3092 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e268c81-9463-42e6-965e-0f950c370595} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                  6⤵
                    PID:1340
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4120 -childID 2 -isForBrowser -prefsHandle 4112 -prefMapHandle 4108 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0670b43d-66ab-47c4-b6fe-b6840c675266} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                    6⤵
                      PID:2144
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4768 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4760 -prefMapHandle 4756 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ff219cf-7633-482b-be79-726258902302} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" utility
                      6⤵
                      • Checks processor information in registry
                      PID:1400
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -childID 3 -isForBrowser -prefsHandle 5344 -prefMapHandle 5056 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a25e844d-0202-45c6-b604-f475ed47b51c} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                      6⤵
                        PID:4876
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5520 -childID 4 -isForBrowser -prefsHandle 5476 -prefMapHandle 5376 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {020e16e8-3446-4bf7-9452-4e310726669e} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                        6⤵
                          PID:5104
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5688 -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5700 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f92ac5fa-338e-42ad-8417-a565e1dc49f3} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                          6⤵
                            PID:4888
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2844 -childID 6 -isForBrowser -prefsHandle 3100 -prefMapHandle 3104 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23625770-917b-49bc-afcd-d9c1f9e493b2} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                            6⤵
                              PID:5876
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6332 -childID 7 -isForBrowser -prefsHandle 6324 -prefMapHandle 6320 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44807812-f409-4f38-b7a0-0de5a42e0a3f} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" tab
                              6⤵
                                PID:5920
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3012 -parentBuildID 20240401114208 -prefsHandle 4600 -prefMapHandle 4616 -prefsLen 30960 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {08fa039f-1b58-4169-b157-ddd260d5a271} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" rdd
                                6⤵
                                  PID:6068
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5280 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 5276 -prefMapHandle 5292 -prefsLen 30960 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c43aca12-5727-4956-8cdb-df38cf0b11b8} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" utility
                                  6⤵
                                  • Checks processor information in registry
                                  PID:4516
                          • C:\Users\Admin\AppData\Local\Temp\1008274001\7aa06bc426.exe
                            "C:\Users\Admin\AppData\Local\Temp\1008274001\7aa06bc426.exe"
                            3⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2056
                          • C:\Users\Admin\AppData\Local\Temp\1008275001\db69f07c28.exe
                            "C:\Users\Admin\AppData\Local\Temp\1008275001\db69f07c28.exe"
                            3⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5956
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                              4⤵
                              • Uses browser remote debugging
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              PID:5288
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff847c3cc40,0x7ff847c3cc4c,0x7ff847c3cc58
                                5⤵
                                  PID:5324
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2028,i,3484094376314906961,3647499438576957965,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2024 /prefetch:2
                                  5⤵
                                    PID:1340
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1884,i,3484094376314906961,3647499438576957965,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1992 /prefetch:3
                                    5⤵
                                      PID:5496
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2284,i,3484094376314906961,3647499438576957965,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2504 /prefetch:8
                                      5⤵
                                        PID:5544
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,3484094376314906961,3647499438576957965,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5868
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,3484094376314906961,3647499438576957965,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3228 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:5836
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4152,i,3484094376314906961,3647499438576957965,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3616 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:2420
                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      PID:5512
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:5904
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5956 -s 1304
                                      4⤵
                                      • Program crash
                                      PID:5592
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5644
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:2096
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 5956 -ip 5956
                                  1⤵
                                    PID:536
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3012
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2872

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                                    Filesize

                                    23KB

                                    MD5

                                    24090fb2962a83c63825c06b81e148fc

                                    SHA1

                                    f9afee706265c353d777f3ff00b515a57e58b407

                                    SHA256

                                    a36dd763e2f82e00bcc78856b7a241da2bb0f100d9ff4f7f0bdd78c07d8816b9

                                    SHA512

                                    6a31ef1c59a39b5bc3ed4e48a1f7219cd994a8580b033054448ff40b587212a8611fa1a0fccc9172f94d4165643daec96df9436a74280c2e27ffc974817a1f07

                                  • C:\Users\Admin\AppData\Local\Temp\1008271001\052c4f4f90.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    562e5cefe1ac014e3616e7894db697f5

                                    SHA1

                                    dbb423b792caf6c8a729ea3c32795c9f9e353565

                                    SHA256

                                    8b182c445259e79c5e007446bbf64ab21542e2388bfd332cc448538ce87c1dba

                                    SHA512

                                    59c38beafd2d46ea0eca55110259de32d0b7f060382fec33ce37a9a909b56e98aaea1974ae65426f7a755cdce31a6881dada0283eba6ee3b88e28c6510891cd1

                                  • C:\Users\Admin\AppData\Local\Temp\1008272001\7e4771bc8f.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    95971c759ebca3d179ab9305188360cf

                                    SHA1

                                    8bfac4ee7175aa24dfa9e308840f4245efc0c3f9

                                    SHA256

                                    82c9c6fb94030e3955091fc37523491c98325ed84adf8a3116c3ab79efddb4ac

                                    SHA512

                                    da6669201c845626183cf6abb4f4b40c91f44bbac1115e856903317ee3febb62cf340acd77b27a1dbab0e9d6c74108b3ef0304728d6e46056cacd4a0da2c6dd6

                                  • C:\Users\Admin\AppData\Local\Temp\1008273001\2bc89f517c.exe

                                    Filesize

                                    901KB

                                    MD5

                                    74e2b65a6c1445d5334d0deaf507bb4c

                                    SHA1

                                    93da4d948f8c58bd5bca27875f677073cb47c7b8

                                    SHA256

                                    40e380c877e6355706dfb50afecf1d8511cfaacbe678c285d68335dcc6077959

                                    SHA512

                                    49f56ffefa10988b96f53810cb254046a1823e01dd77947d92a34b5a3301a6b0252977ee0872b73ceff7b2456d135d3d1a5420d7bc54f3fc20fe7e6fb2bae21a

                                  • C:\Users\Admin\AppData\Local\Temp\1008274001\7aa06bc426.exe

                                    Filesize

                                    2.6MB

                                    MD5

                                    ede66b0875e4ae1536abe9555bc53a2e

                                    SHA1

                                    8b386c0e8e0340d1e3e87325c917127612e32859

                                    SHA256

                                    974c7c3487a5eaaaab071889869129e5ae696d98e518bbc59db151f479c6d62c

                                    SHA512

                                    73bae215bc7f34f4f58bf5b8e96aa6b07d20ea54809de9285a2462cdcca5abe1215dcda2afc3c1c481475d3f0f89b3e268ca8ec6c04e65080b986b18f686dad8

                                  • C:\Users\Admin\AppData\Local\Temp\1008275001\db69f07c28.exe

                                    Filesize

                                    4.2MB

                                    MD5

                                    bc7728211118c8205e3e731e353be4eb

                                    SHA1

                                    58c807907f5384a26a02ee042e2a8ac779acec53

                                    SHA256

                                    408c1e0d4128dd79da38e0685f991f260ed155a0c391dcea710b893c138fa65e

                                    SHA512

                                    9da4b443fbda39f21c3dd896da5df4e9b601553ee2e8705ea998efa6e57cd24aee44109314c57a0771e705ad45fe607e71522d07402a9eb59f6d82c83eca1c2a

                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    1ff9879aba9138b20606b03471ec3d11

                                    SHA1

                                    3b4e3eec402e23200372840a1ba15362a5171119

                                    SHA256

                                    83a4c4955e180a527d9057901b5e1abfea25de6078856364d795ca53d68cd530

                                    SHA512

                                    92f3ca8002886b6009568b3ae7970b683eaf3e1408a473a8cc8961a8c11179c29f86448d183b8e701af27ecba98b98e697e3af07759de512d6e53ae5f3f78ef3

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    479KB

                                    MD5

                                    09372174e83dbbf696ee732fd2e875bb

                                    SHA1

                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                    SHA256

                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                    SHA512

                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    13.8MB

                                    MD5

                                    0a8747a2ac9ac08ae9508f36c6d75692

                                    SHA1

                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                    SHA256

                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                    SHA512

                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                    Filesize

                                    8KB

                                    MD5

                                    0d220cd1114ae30b7f2b884f3ffbe53d

                                    SHA1

                                    905a211cb98f862c80e8855d3eb0f43caa5dbd2e

                                    SHA256

                                    85b4b19e0a2a9e64e9ed168a676f69fe53ed209ac2d11bc1efed6ef39225cc74

                                    SHA512

                                    4807cdff305c2d49a05b798513ffe5b353d81cd483b21519f22bba3d47140d29f8f4258bd42dca590d526425e87eeff42c948a5e99209b58441eb18893554f6c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                    Filesize

                                    25KB

                                    MD5

                                    527a53a186aff2903fb28d8196e6242e

                                    SHA1

                                    fcfc7bef6e45800aaa9bb8b3cabc999decdc3739

                                    SHA256

                                    32347d2b49de3fb8bec2f29151033e65a6ed199cf41c8b0a5ce136ed3c643b73

                                    SHA512

                                    3c928df48b65698edf37d0a29a42d9dca15f832321310048365b32463252fef28df8ba2a3e836785b93e0241110d91c4c2e0bbfedb30b617ded0f41053fe412c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cookies.sqlite

                                    Filesize

                                    512KB

                                    MD5

                                    5472f92a3f1f337a767ded9e22c86c5a

                                    SHA1

                                    d6076fc41b85436b356e8706bd96bb32a6b52eb7

                                    SHA256

                                    5a689b9a0ec43f8364f4433ed6060d311fae50cacaa3e2b495df107a069a68ac

                                    SHA512

                                    140933b26c1d1f8ded5c20fe3bf1c76fec3e35c82dcb4619e30d6beec72a5be2aadbdc0c8bfc99318368604a95eeec26f12bb2f0c6f6885e914052be0b4c37f3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    5KB

                                    MD5

                                    eeb0e1fae7c306582d605128ceade51f

                                    SHA1

                                    f7aec4ed6f47b046c572c5e5965b552fcd30081e

                                    SHA256

                                    0b18b6527839c3ba6dfad188f23f22aff8147f58838846534d53627c0d0f4eb4

                                    SHA512

                                    8813ac6595692eefc506c760b6c128f601cc43d9d18566bdc7e32f20adca4312f3f8ec903425e2dc77c59af71ac199369d8d356264da2b300ba97f00b4a4325a

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    42KB

                                    MD5

                                    fd2a0122ed2106c99d055d2f95aafdc3

                                    SHA1

                                    0b198cbcdcce731136be1cc63ab1382fd06aac4c

                                    SHA256

                                    b510e70cdd4e4977190a1e654e39309ccb76872628d82af4e4f464593d215452

                                    SHA512

                                    599a47250c7d0a978355a063739161150fae8ab3aa6fdca1acd340553096cdcff2cfc3b5a206642ecfd319896be34247797bb0c898860edbdeb8b8adc4628edb

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\78cddffe-7fde-4a96-a707-6f85ce6adcf6

                                    Filesize

                                    982B

                                    MD5

                                    5cf27146306c34af544250b042506e31

                                    SHA1

                                    38d749849c766e9116de3732f6dbae46c7231d8c

                                    SHA256

                                    6ccd9eb7e4632f39f439e0fb2697b471e109b066f263cab67daf54cc9a79a24c

                                    SHA512

                                    277542b9f098991245f1b3f964cdad380a55c1ddd34af949bfa5fa83d645c5464ce60ba27bb26a804727f54cfaa3f6d56acacb769a6a55512b82c9edcd5b1fb4

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\cfd5d7a9-5fd1-4f79-8b68-f498dfc9d439

                                    Filesize

                                    30KB

                                    MD5

                                    f68f73d535b698a9e4a032ca176752af

                                    SHA1

                                    20f51f0282e869e60d0e93bd77b57defbe25a2e2

                                    SHA256

                                    9daa1af78f087f4d43d2cccfe104405686b3e57ad165a902e8b340a404383b34

                                    SHA512

                                    14ab6d477ed70d2f15d965ad5d5a389f6ebd0605ac2d6aa2fbbe02ae69049ddb93d284ba1e5bd99af7a6e1e3f80175ea1c9bc903e05655ea8f0eb122e31215a5

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\f55bff5e-0a8e-4e85-8372-f2cf1ae8844b

                                    Filesize

                                    671B

                                    MD5

                                    4d2537c11c9aa6f295da1f19472c7b2b

                                    SHA1

                                    bcf3467e70334f7b04a002b66588548b46d707bc

                                    SHA256

                                    32ae723ea9a0fb1007be068fa4dc7ed29d8a3e9b29342feaf48f6a24ce2dfa4d

                                    SHA512

                                    272943c27833c97d5f9c2c15a32a398b841b0d7bb2dda149ec1b47a6124098f0486c318ff7c543af22a9bd262efa547d136dec68209f82b9137785649e09db26

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                    Filesize

                                    1.1MB

                                    MD5

                                    842039753bf41fa5e11b3a1383061a87

                                    SHA1

                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                    SHA256

                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                    SHA512

                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    2a461e9eb87fd1955cea740a3444ee7a

                                    SHA1

                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                    SHA256

                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                    SHA512

                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    bf957ad58b55f64219ab3f793e374316

                                    SHA1

                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                    SHA256

                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                    SHA512

                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                    Filesize

                                    17.8MB

                                    MD5

                                    daf7ef3acccab478aaa7d6dc1c60f865

                                    SHA1

                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                    SHA256

                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                    SHA512

                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                    Filesize

                                    11KB

                                    MD5

                                    25c2f04b5ef09aa7d8b296619d222315

                                    SHA1

                                    d6d1b262b540f2cef28bb8d0c238055ea0055860

                                    SHA256

                                    1c15f2f24bdde7bd5b554b026dc902b50f53f82405af405b3db83d43b5db6606

                                    SHA512

                                    388063f8b61352bd8cec68bc3c0841b650533bf3f27b6ae25bfa6f55d34fc459c59584ffa88b3f6a6cde58f54f0da24305a4561ecb1ce60d74a9eff721ca20fe

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                    Filesize

                                    10KB

                                    MD5

                                    6184349f3df2d13996d5c930d71f3730

                                    SHA1

                                    a5bc43249434abd764520167f761c24acd17215b

                                    SHA256

                                    1a8c0fc7489a59751178e1d400c50439e31a3a2e6ae2679ee95e71e365f42bcc

                                    SHA512

                                    55a458d76a81bfb13ca01657eed1486375db91356fe608361b4a343578a908429a45cb3f077977325f51203fa56548b2ba3e64a75ad42a3923f38a5029bcc0f5

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                    Filesize

                                    11KB

                                    MD5

                                    0e2751992c7b19ba86f5884ebd24a413

                                    SHA1

                                    68ef0b3ac67c03f7ebf44f9ae65dd0ebd1d4d95c

                                    SHA256

                                    8f00ab82b385e3a789db28ee38f6971ce17373ff2fc16de912807c96659eeaf0

                                    SHA512

                                    99af781f659b7227651a67e0b1be415670991de3f888f164a345f705c1d16a26a94a657360cc640baa47219c57dfe429abd388a65de25d7f6edadccf992e671a

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4

                                    Filesize

                                    4KB

                                    MD5

                                    cbb79fc788d7832418052b2c1ac6190f

                                    SHA1

                                    ab6d574c43acf5d0abad252a1cae3d3fb23f80c3

                                    SHA256

                                    58d37bd6b5f4b7a818d3d0e31a19b9e84d17b8cf29c893ff3f9e46c0c902d99f

                                    SHA512

                                    0ff450daecd3541e1146e6bee45f6d8b6bb8a22f3fc65b920b517ffaf16f72bb738eee53d56f2e9c9b990c5b7b59f4adfacb99cb1d2e79aa8ed88aa3b9005cef

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4

                                    Filesize

                                    7KB

                                    MD5

                                    c92d2df37c243fe07496641d18865e8f

                                    SHA1

                                    f8baa7e8c16c8bd1cbedc7b67c2a82f9e51f6dea

                                    SHA256

                                    906ff7f2ba1ae1d9ad86df0048512583f2ca3090b44a78bc1c3815b8570267e1

                                    SHA512

                                    4ba7936de8fe96212356e974ccfa36f2a58bbfadab4e86492a70b4599f7c0840e64128c67b3cc22f160a2ff76e3325c456c407dab9f21e8cb0d0c1044ac53174

                                  • \??\pipe\crashpad_5288_OLERCWZBMXWISXSO

                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2056-464-0x0000000000CF0000-0x0000000000FA0000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2056-475-0x0000000000CF0000-0x0000000000FA0000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2056-476-0x0000000000CF0000-0x0000000000FA0000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2056-572-0x0000000000CF0000-0x0000000000FA0000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2056-575-0x0000000000CF0000-0x0000000000FA0000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2372-17-0x00000000007D0000-0x0000000000C8B000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2372-4-0x00000000007D0000-0x0000000000C8B000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2372-3-0x00000000007D0000-0x0000000000C8B000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2372-2-0x00000000007D1000-0x00000000007FF000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/2372-0-0x00000000007D0000-0x0000000000C8B000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/2372-1-0x00000000773D4000-0x00000000773D6000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2872-766-0x0000000000120000-0x0000000000132000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/3012-763-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3012-762-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4032-37-0x0000000000A50000-0x0000000000EEB000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/4032-59-0x0000000000A50000-0x0000000000EEB000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/4032-40-0x0000000000A50000-0x0000000000EEB000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/4032-39-0x0000000000A51000-0x0000000000A78000-memory.dmp

                                    Filesize

                                    156KB

                                  • memory/4384-57-0x0000000000860000-0x0000000000EF3000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/4384-61-0x0000000000860000-0x0000000000EF3000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/5064-88-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-776-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-18-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-38-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-41-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-560-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-593-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-21-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-760-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-20-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-779-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-782-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-644-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-772-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-743-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5064-19-0x0000000000831000-0x000000000085F000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/5064-757-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5512-758-0x0000000000120000-0x0000000000132000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/5512-759-0x0000000072D90000-0x0000000072EC4000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/5644-359-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5644-396-0x0000000000830000-0x0000000000CEB000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5956-548-0x00000000003D0000-0x0000000001026000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/5956-754-0x00000000003D0000-0x0000000001026000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/5956-741-0x00000000003D0000-0x0000000001026000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/5956-576-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                    Filesize

                                    10.4MB

                                  • memory/5956-591-0x00000000003D0000-0x0000000001026000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/5956-632-0x00000000003D0000-0x0000000001026000-memory.dmp

                                    Filesize

                                    12.3MB

                                  • memory/5956-592-0x00000000003D0000-0x0000000001026000-memory.dmp

                                    Filesize

                                    12.3MB