Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 10:19

General

  • Target

    631461baff2c972a573b06942ac6587b3b0e47d8692cb7b5847fec32b35c4e91.exe

  • Size

    1.8MB

  • MD5

    6c647887fa50b1e2b11f313871f854f9

  • SHA1

    d267af26188dc62cbe2759f851c9abff765e130d

  • SHA256

    631461baff2c972a573b06942ac6587b3b0e47d8692cb7b5847fec32b35c4e91

  • SHA512

    78e82405f4249c39b8051faefe58eb77142a70815e1ece8b7a7a76f44362408aa3aa4fdc7b48dac47e50aca1909ab9ff345234460f1bf534706d505496dd2254

  • SSDEEP

    24576:XFWKcW3OuZZL3c7j2u5nWvgAB9zmAk+2+Y8PMLq/5vzsSH0F1nq00wrRz9eLtUko:E7WVZZLs7j2hvgWt1JHPsc0L86EU3P

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

vidar

Version

11.8

Botnet

fc02efe1cfb2a62f36f33fff0274fb41

C2

https://t.me/fu4chmo

https://steamcommunity.com/profiles/76561199802540894

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detect Vidar Stealer 3 IoCs
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\631461baff2c972a573b06942ac6587b3b0e47d8692cb7b5847fec32b35c4e91.exe
    "C:\Users\Admin\AppData\Local\Temp\631461baff2c972a573b06942ac6587b3b0e47d8692cb7b5847fec32b35c4e91.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Users\Admin\AppData\Local\Temp\1008992001\737e5479e2.exe
        "C:\Users\Admin\AppData\Local\Temp\1008992001\737e5479e2.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2428
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb9a01cc40,0x7ffb9a01cc4c,0x7ffb9a01cc58
            5⤵
              PID:3340
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2004,i,17665868594211408344,1326787691109311547,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2000 /prefetch:2
              5⤵
                PID:4748
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2180,i,17665868594211408344,1326787691109311547,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2192 /prefetch:3
                5⤵
                  PID:2148
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2268,i,17665868594211408344,1326787691109311547,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2488 /prefetch:8
                  5⤵
                    PID:3048
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,17665868594211408344,1326787691109311547,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4892
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,17665868594211408344,1326787691109311547,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3300 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4088
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4272,i,17665868594211408344,1326787691109311547,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4548 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2120
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:2680
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2844
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 1260
                  4⤵
                  • Program crash
                  PID:5612
              • C:\Users\Admin\AppData\Local\Temp\1008998001\FFfl07u.exe
                "C:\Users\Admin\AppData\Local\Temp\1008998001\FFfl07u.exe"
                3⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3884
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGCFIDAFBFBA" & exit
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1964
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 10
                    5⤵
                    • System Location Discovery: System Language Discovery
                    • Delays execution with timeout.exe
                    PID:5076
              • C:\Users\Admin\AppData\Local\Temp\1009000001\5f39916bc2.exe
                "C:\Users\Admin\AppData\Local\Temp\1009000001\5f39916bc2.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3704
              • C:\Users\Admin\AppData\Local\Temp\1009001001\435722fa1d.exe
                "C:\Users\Admin\AppData\Local\Temp\1009001001\435722fa1d.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1348
              • C:\Users\Admin\AppData\Local\Temp\1009002001\d071a3da76.exe
                "C:\Users\Admin\AppData\Local\Temp\1009002001\d071a3da76.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3868
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2556
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4016
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4560
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1348
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4556
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                    PID:2580
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      5⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of SetWindowsHookEx
                      PID:4516
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2016 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b9d2857-e8c7-418b-b82f-ecd3768bf3cb} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" gpu
                        6⤵
                          PID:4340
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72f293e6-6d5e-45a8-93c8-2a2f2461ea8e} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" socket
                          6⤵
                            PID:3936
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2788 -childID 1 -isForBrowser -prefsHandle 3148 -prefMapHandle 3144 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a925122b-2f85-4d47-a82d-0c0ef2f356e9} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                            6⤵
                              PID:464
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3600 -childID 2 -isForBrowser -prefsHandle 3880 -prefMapHandle 3764 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {794dc078-510e-48b7-938d-fe20c6c94dbb} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                              6⤵
                                PID:1112
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4852 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4848 -prefMapHandle 4844 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63ac8067-65eb-48bb-b479-f75b1cc8af0b} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" utility
                                6⤵
                                • Checks processor information in registry
                                PID:5468
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4284 -childID 3 -isForBrowser -prefsHandle 5220 -prefMapHandle 5232 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82d2bc67-2aab-407d-b2d9-00de35564fc7} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                                6⤵
                                  PID:5988
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5428 -childID 4 -isForBrowser -prefsHandle 5436 -prefMapHandle 4020 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9b7ba6e-8bcf-4c27-a2fd-1459c8e83d2d} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                                  6⤵
                                    PID:6008
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5604 -childID 5 -isForBrowser -prefsHandle 5612 -prefMapHandle 5616 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {04635931-37f6-4ea8-990b-ef55dbc258da} 4516 "\\.\pipe\gecko-crash-server-pipe.4516" tab
                                    6⤵
                                      PID:6052
                              • C:\Users\Admin\AppData\Local\Temp\1009003001\630c068725.exe
                                "C:\Users\Admin\AppData\Local\Temp\1009003001\630c068725.exe"
                                3⤵
                                • Modifies Windows Defender Real-time Protection settings
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Windows security modification
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3492
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2828
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                            1⤵
                              PID:4028
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4908
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3984 -ip 3984
                              1⤵
                                PID:1860
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4000
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5940

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json.tmp

                                Filesize

                                24KB

                                MD5

                                bc9bec770bd8d2d933cba2942a2997fa

                                SHA1

                                c0849c0047f6a6d31c0c3e6e9faa9b0a3c66e070

                                SHA256

                                fe56b36d4466a23f44f7cd276abd708ee4a921b216a3b61a2d42741de220e4bd

                                SHA512

                                10d72df4c6c4e34b96101b47dfd6dad28d92e794848437fab8f209bc20fe932a54e2b3e6664132f73a0fd5fe5ebd241aebe266701eb068fea12ea457ce1e20ab

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                Filesize

                                13KB

                                MD5

                                09d176e923182302dd55554ff6976402

                                SHA1

                                1c989bd99da38adac407cf43fbb75330d2b77a44

                                SHA256

                                63b43f497396375e23369a54ff86cddd65701a45c038620199cdfd54b9c76b7a

                                SHA512

                                0a325b7b7b8853a61382d15685af7be4be2cc368881addaf4054d999c9881f5a58af7147ab11d29dcce172e1687f10e8c19ba6a0bb5c239ac082a5bcda4c5828

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                                Filesize

                                9KB

                                MD5

                                a611e50e520d39f98b0f23562fc0e4a0

                                SHA1

                                2bb3e8c129653e90f78acc93222cd7dd99682bd7

                                SHA256

                                8321469657d31903518d4c7e52f378284d5fe54a9d3db91b5538c3ebb43b5391

                                SHA512

                                e97b0e2416d00d19c5938fc0441a20d427aca2a08ce9cd19291f48e587df3ae4540456ccb6c7f0e6102b0a437343473dbce803508216f2e9af0f0923e7abbb06

                              • C:\Users\Admin\AppData\Local\Temp\1008992001\737e5479e2.exe

                                Filesize

                                4.2MB

                                MD5

                                2b0c7447e2568d3a7de91ecd14787204

                                SHA1

                                658b8b86bd1f906cf2e30675f8fe7de8b350fb79

                                SHA256

                                15132d20fdd894d09f23b8e7bdaf49736a0191a230a24141c63000d4b43ca72a

                                SHA512

                                b24c2337c69573c9d772b75512f40fa7baece45ad3de2cbdb9bcf2649056de583bc4245f1b06baf6e8ae7be1cc024a9578fe11874b52f352b9db5ad7803cb73d

                              • C:\Users\Admin\AppData\Local\Temp\1008998001\FFfl07u.exe

                                Filesize

                                275KB

                                MD5

                                0abcf5f274cf19c6f9c75954e9b6a182

                                SHA1

                                e39e1cecaffce08ffd9388ded9e13132e1eb6d51

                                SHA256

                                54267849112931dc771eac100a8e3302f224f5071cc6211723e5acf89bf69156

                                SHA512

                                c61dc07371b03d9a959ff7caac8265eea345fa78e4939d0a4d9491ef879287046ec6e0847b4067c3043fb97f4c1f94c2ac0f5bbc9ba18716ef6e02a4268f02fd

                              • C:\Users\Admin\AppData\Local\Temp\1009000001\5f39916bc2.exe

                                Filesize

                                1.8MB

                                MD5

                                9ffd11dacd9e499a8a7b86e408997489

                                SHA1

                                2f19287e2a190db2e604f790f9388b7216ae27b0

                                SHA256

                                87c3e97ca98903b7569d1ed39239c06f73ed311bdd13ceb3768acadbccb7616d

                                SHA512

                                bfa425ac138466140934c46b46af04746ee959c48a95e2b87cc8c6c2a492edeee4d2829797514e335865e9ee532c04c83df02aa7b5ca1386f9671c1e31692da7

                              • C:\Users\Admin\AppData\Local\Temp\1009001001\435722fa1d.exe

                                Filesize

                                1.7MB

                                MD5

                                dbcb2bb33cc623898e5f5e93af43366f

                                SHA1

                                cf579373ffcec785e9fe2070c9a1fea1fe2cf62f

                                SHA256

                                4e9e5f4322649ec1edbf95ced7863a6df6413c933a780c6bee147c11eee28a56

                                SHA512

                                cebe946cdc4cd62fccd0e39a0a0bc64ac34da1de7515743c1db3ca7b3af2dab5ab914141794b43b8a42a2dccf1cde2d41434372faecad19de3fdd9b972e4c5aa

                              • C:\Users\Admin\AppData\Local\Temp\1009002001\d071a3da76.exe

                                Filesize

                                902KB

                                MD5

                                88623678d6dd9e5df17d5f8707e23b7f

                                SHA1

                                440c24094221e0e835b61df02df09a0b8e872ac2

                                SHA256

                                41b6779a36914ae217956d5762e8c102d1222358d5894a4792684170cc63539b

                                SHA512

                                c1a31472328a5d342290f2623a667693e32d218c8936970472c4eabfe661753e8d9139ae0a9a191255443aa8c14c3deab6985dca51b8420baaba677bec30d73c

                              • C:\Users\Admin\AppData\Local\Temp\1009003001\630c068725.exe

                                Filesize

                                2.6MB

                                MD5

                                13bcf53f60197abc7a0f147b7ed2567a

                                SHA1

                                8686ab285507d1f1efd50dc159f0e78de2f55f88

                                SHA256

                                62642a0982651ce48cbfecd78b1ce42361605ab391b21a09ad53c1b273e51321

                                SHA512

                                ec3555a12bae3f6a0774b53df0e7d06efdf04f3e5181fcd7297b7c1dc4ef0089ac3d9951e892b3133b104142893b16df12291f901f1627ba57c7d2b76156d7ea

                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                Filesize

                                1.8MB

                                MD5

                                6c647887fa50b1e2b11f313871f854f9

                                SHA1

                                d267af26188dc62cbe2759f851c9abff765e130d

                                SHA256

                                631461baff2c972a573b06942ac6587b3b0e47d8692cb7b5847fec32b35c4e91

                                SHA512

                                78e82405f4249c39b8051faefe58eb77142a70815e1ece8b7a7a76f44362408aa3aa4fdc7b48dac47e50aca1909ab9ff345234460f1bf534706d505496dd2254

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                479KB

                                MD5

                                09372174e83dbbf696ee732fd2e875bb

                                SHA1

                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                SHA256

                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                SHA512

                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                13.8MB

                                MD5

                                0a8747a2ac9ac08ae9508f36c6d75692

                                SHA1

                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                SHA256

                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                SHA512

                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                Filesize

                                6KB

                                MD5

                                3488ac7e32ff2b2c58f1e863cff4d537

                                SHA1

                                9b1a89c872b1aa2cd775282341ab9bcaaeefe10b

                                SHA256

                                8cd564239e75a8bc51422fc66676ef0d0e3b85610c185f337d643bfb6d1b58e6

                                SHA512

                                9dd50b3c1bfda8d62a267a287e443032d65ea66a3a372cab82303f8f6adf750ab6e987f862042a5bffcdc2d341147cee9e8abbc44ac0a7496f41b68fc666c865

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                Filesize

                                8KB

                                MD5

                                7369fd824e8af18c9cda826556b000e5

                                SHA1

                                1b5a7e0fdbae3088a130196e8c6d4ac32ac49d3c

                                SHA256

                                93f43f53ad018b5597eab8385d2aeaeb06754578a7b6811c6789b3956d3dc742

                                SHA512

                                31bbdbf9f22882dc44e9620fc4f7ef0b2d2ad8094d9a9ca7b43731a8d1edceea4fb77107111eed20fe36919299e6ada71ff2acc6da757f1807c04ca257950aea

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                15KB

                                MD5

                                84342d564a4ddaa72c47905cb4707bfe

                                SHA1

                                5762ee2f005283a93b0e609fbd3a2227bf87f435

                                SHA256

                                a78dc2e2bf7703f0aa77cc84383605fd27c1b5e9f3e034ca5e23540267e8eca2

                                SHA512

                                99e3c0fd71e952adc72bff8b2b9253568fce01be955370c7c3e6a44357acd5679df0d73bd820bae44ef3ed3a5628437f9e2fe74e344a579f816c38fef8b8a187

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                15KB

                                MD5

                                74bbd8276a44813066dbf70cf8ea6d6c

                                SHA1

                                a10f549522f4c2361962b5663a5490baeaad1895

                                SHA256

                                63372d28c7ab19d488bf092be546c670c881ece788b2bc1899e3c0067d40835b

                                SHA512

                                7499f32d007de036150de6d2609f046c3cde8d9bd1ec9d2d110b4e85424c644ff2529950fc40dac7248d24f1dadba0105bde3284e7ee35e99d719d170559ff8b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                5KB

                                MD5

                                ce49343be2348505e99ae126a616f9fc

                                SHA1

                                51408f5f6c9e39d8da418119938ccd39b1e6656c

                                SHA256

                                1b731bc2c4eb7910e07810e9534c9734f6175a367cdd399cd0633baf5b21c677

                                SHA512

                                32af9ccaaa8846e60773b9bb978c7246a97fcff7f3da0d4b18ce45e0c2bbaf8741f284f74278a43393ac8d38529a741761e1be35e77346ec98a430c7b962a6f3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                6KB

                                MD5

                                8a582e426c55e0fc92d14910a374e298

                                SHA1

                                5fe27e9e8ee4245fd7a9daf7d94cb6da5de23522

                                SHA256

                                5ca5d4452912646381f9f08fa63b055df45b65efe1832a22bab2da4924108879

                                SHA512

                                e393c06026a7d7e5a58fdfb9ee67b2658d209c967f417cbfd6f9ab7788ca92163c4acf386389ac15f9a3d99d7cb9688fb4bea63144372aa311f5191d09c1f3a5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\61d0e209-027f-43a3-b07b-16bb7dccd74c

                                Filesize

                                27KB

                                MD5

                                4dc4b399678856c39fb9a8cb7085b1ff

                                SHA1

                                0cf594ecaa226d73cebd4e9b1a693d6f09bb671a

                                SHA256

                                e06dd7ea8ea062c5d791a1567e380fcef09fd78d9f0aee46bba47f620d5d8b94

                                SHA512

                                53c992e1ddffa5a8d6313f76e798b013ce752b01a2d17b51d8777eea7381b02f59f0ee1905baefa2fef8a645052866066dbf691e64b6aa4b115415aa0c69770e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\84df7830-100b-4619-a457-44515a7b42d9

                                Filesize

                                982B

                                MD5

                                c56f3e75016c1b3fd647cfa1e816bc78

                                SHA1

                                03553f0c9f58893cbf2e5a5ecf3ac64db466eb99

                                SHA256

                                6210bbc841732db88bdc0a145868f3e62e0ffa950b39c5a9becd8fcc7e345668

                                SHA512

                                c2084fe8bf53e0b93bccc86c50f2a2a28625537965275678bea92fdeef3aaf3ee038b40f9ecfa1bacfcb31d65488d389502cdbcbddbdd78a85f9477937b3de81

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\df611ca3-5a9b-440c-8a28-bfb43790cab8

                                Filesize

                                671B

                                MD5

                                98fa62b9c4416c0e4d8c16ecc0ec20db

                                SHA1

                                61f6e363ab0b3987ddd8d20500693fa6aef35b4e

                                SHA256

                                aa925628b9aceb1925606c58d81518fd9278c360b10836a3824b71f302df1606

                                SHA512

                                8f494f95faaa5fc5ee5cebd6de310f4454c4233f3e351b96fa30744f4a3fcf28d388185eaa97d740d1f903355c77121e8f864b0dc65e0f1e39f8c566cba73625

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                Filesize

                                1.1MB

                                MD5

                                842039753bf41fa5e11b3a1383061a87

                                SHA1

                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                SHA256

                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                SHA512

                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                2a461e9eb87fd1955cea740a3444ee7a

                                SHA1

                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                SHA256

                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                SHA512

                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                Filesize

                                372B

                                MD5

                                bf957ad58b55f64219ab3f793e374316

                                SHA1

                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                SHA256

                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                SHA512

                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                Filesize

                                17.8MB

                                MD5

                                daf7ef3acccab478aaa7d6dc1c60f865

                                SHA1

                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                SHA256

                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                SHA512

                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                Filesize

                                12KB

                                MD5

                                660d0a65461a4467aa11d4e0924dcc2e

                                SHA1

                                fdc80bbe8fb75d3903c43fd61717475e23cda8f8

                                SHA256

                                33c077b2c56149be386642af78255632f793d0a30c39136fa66cbd9d76732a4a

                                SHA512

                                6c7e3e42f8fc6000cb962d2613cf65c1b36110a39ffc78192644382439571b7818a01245a8f951a732f280a6569b7b9796d74c43e5f81dcd71a21ffedcdbf3d0

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                Filesize

                                15KB

                                MD5

                                202122e7993dd6087c21716be59ec9cc

                                SHA1

                                4f687458b5d842232d05c95eea2e1b4d778488e6

                                SHA256

                                a35592488d54e4e49d05bdc3ba7bd3ec6bb1a50353f1d0d94fed3f15724d278e

                                SHA512

                                d42cdbc27f511e59d363ced5ab0133b936d5aefb1296183cc928bd94feb3bf59457fb078345ddcb9d18aaee48c31a6c6d108d7f9f1c301fe6e99de091fcf5c97

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                Filesize

                                10KB

                                MD5

                                06259941118be07bdedce19f46f88a46

                                SHA1

                                74af579c844bcf740e06eda2c237c1739205a77d

                                SHA256

                                59a60f6b40f8f530aa8e95192862147b4e1e041e4c20ccb6df2fce879950bfeb

                                SHA512

                                3c2eedc38f222d268e4da07cf359ef1215a7ec7fafaffd00141a0eaa5412e56260c47b8b38af486957ee32d6b5937e6e148187f6f7144bc3e70eb757b166d941

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                Filesize

                                10KB

                                MD5

                                20b965f7c9552498cba68a5d2a3b2012

                                SHA1

                                9d610fa2ce5a37d877110fa44a3a99fb71b27392

                                SHA256

                                557ad72052bdda230720862b9bf8a7fb76c58f71def6114db2773af2ed7600d0

                                SHA512

                                f342677e8a474cc66d15ff4fa1919345c59e944dccf709d445ffdd94afd733c50bb31cd8fabdb74d0f8f76757c71ff11b62656ad2b881edf0aae4d7c052bfbad

                              • \??\pipe\crashpad_2428_ETNENWNGAAXMGRHP

                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/1348-124-0x0000000000E10000-0x00000000014B2000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/1348-127-0x0000000000E10000-0x00000000014B2000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/2680-3704-0x0000000000DC0000-0x0000000000DD2000-memory.dmp

                                Filesize

                                72KB

                              • memory/2680-3705-0x00000000737A0000-0x00000000738D4000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/2828-23-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2828-24-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2828-27-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2828-25-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3492-570-0x0000000000BC0000-0x0000000000E6A000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/3492-408-0x0000000000BC0000-0x0000000000E6A000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/3492-188-0x0000000000BC0000-0x0000000000E6A000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/3492-561-0x0000000000BC0000-0x0000000000E6A000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/3492-403-0x0000000000BC0000-0x0000000000E6A000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/3704-105-0x0000000000FE0000-0x0000000001484000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/3704-126-0x0000000000FE0000-0x0000000001484000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/3756-559-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-576-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-20-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-19-0x0000000000891000-0x00000000008BF000-memory.dmp

                                Filesize

                                184KB

                              • memory/3756-30-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-3725-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-29-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-3728-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-1527-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-3716-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-3713-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-21-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-3710-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-18-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-3706-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-107-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-31-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-28-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-189-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-3698-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3756-3335-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3884-63-0x0000000000F10000-0x0000000001169000-memory.dmp

                                Filesize

                                2.3MB

                              • memory/3884-128-0x0000000000F10000-0x0000000001169000-memory.dmp

                                Filesize

                                2.3MB

                              • memory/3984-687-0x00000000009C0000-0x000000000161F000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3984-108-0x00000000009C0000-0x000000000161F000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3984-82-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                Filesize

                                10.4MB

                              • memory/3984-1790-0x00000000009C0000-0x000000000161F000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3984-495-0x00000000009C0000-0x000000000161F000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3984-3570-0x00000000009C0000-0x000000000161F000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3984-3697-0x00000000009C0000-0x000000000161F000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3984-47-0x00000000009C0000-0x000000000161F000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3984-106-0x00000000009C0000-0x000000000161F000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3984-571-0x00000000009C0000-0x000000000161F000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/4000-3719-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4000-3718-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4376-2-0x0000000000F21000-0x0000000000F4F000-memory.dmp

                                Filesize

                                184KB

                              • memory/4376-17-0x0000000000F20000-0x00000000013D3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4376-4-0x0000000000F20000-0x00000000013D3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4376-3-0x0000000000F20000-0x00000000013D3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4376-1-0x0000000077DE4000-0x0000000077DE6000-memory.dmp

                                Filesize

                                8KB

                              • memory/4376-0-0x0000000000F20000-0x00000000013D3000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4908-2374-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4908-2322-0x0000000000890000-0x0000000000D43000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/5940-3722-0x0000000000DC0000-0x0000000000DD2000-memory.dmp

                                Filesize

                                72KB