Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250211-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-02-2025 12:35

General

  • Target

    aa6ee7a8c996fb88fca8a69ea1b26245e6a7478c3ac4870b8368b6a884651416.exe

  • Size

    3.7MB

  • MD5

    ff6cff4780baba5309245b2bcd2875b2

  • SHA1

    46477dcf2b206065cecbe1e5f35de6426efa3765

  • SHA256

    aa6ee7a8c996fb88fca8a69ea1b26245e6a7478c3ac4870b8368b6a884651416

  • SHA512

    6ec4cc5be93193dfce868245e96a7e7d1e20198feb02c73c04fcd1b84a6928a69492dd3894ad31d7559cc6cec14e3395a5f144753aab1b4bc4822160ea0fdce0

  • SSDEEP

    98304:7+qe0GgBut4jxYul/1z88VRLIyQ5AGHT9Mf3sKB:7KwuQ7dwIIyyA0MfF

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

188.127.240.186:7771

Mutex

kjvktxqmndx

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • VenomRAT 1 IoCs

    Detects VenomRAT.

  • Venomrat family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file 5 IoCs
  • Uses browser remote debugging 2 TTPs 7 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa6ee7a8c996fb88fca8a69ea1b26245e6a7478c3ac4870b8368b6a884651416.exe
    "C:\Users\Admin\AppData\Local\Temp\aa6ee7a8c996fb88fca8a69ea1b26245e6a7478c3ac4870b8368b6a884651416.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1f52K9.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1f52K9.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Downloads MZ/PE file
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Users\Admin\AppData\Local\Temp\1082940001\pw4Aadp.exe
          "C:\Users\Admin\AppData\Local\Temp\1082940001\pw4Aadp.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4448
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\2RT.exe,"
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:3848
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 8
              6⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:740
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\2RT.exe,"
              6⤵
              • Modifies WinLogon for persistence
              • System Location Discovery: System Language Discovery
              PID:3460
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c ping 127.0.0.1 -n 11 > nul && copy "C:\Users\Admin\AppData\Local\Temp\1082940001\pw4Aadp.exe" "C:\Users\Admin\AppData\Local\2RT.exe" && ping 127.0.0.1 -n 11 > nul && "C:\Users\Admin\AppData\Local\2RT.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:4436
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 11
              6⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:4184
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 11
              6⤵
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:4588
            • C:\Users\Admin\AppData\Local\2RT.exe
              "C:\Users\Admin\AppData\Local\2RT.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2528
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:3636
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2x9480.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2x9480.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Users\Admin\AppData\Local\Temp\ZBJLRYAPXBV0WOOORVQ0AAE1R070NIO.exe
        "C:\Users\Admin\AppData\Local\Temp\ZBJLRYAPXBV0WOOORVQ0AAE1R070NIO.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Downloads MZ/PE file
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3748
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffa67e6cc40,0x7ffa67e6cc4c,0x7ffa67e6cc58
            5⤵
              PID:4116
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=1920 /prefetch:2
              5⤵
                PID:2764
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2192 /prefetch:3
                5⤵
                  PID:4828
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=2468 /prefetch:8
                  5⤵
                    PID:1480
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3220,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3232 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1968
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3240,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=3364 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5020
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4284,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4556 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1172
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4744,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4532 /prefetch:8
                    5⤵
                      PID:4724
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4752,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4904 /prefetch:8
                      5⤵
                        PID:4416
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5012,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4244 /prefetch:8
                        5⤵
                          PID:2344
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4944,i,16795642104887917585,12613227310863374131,262144 --variations-seed-version=20250210-180233.097000 --mojo-platform-channel-handle=4964 /prefetch:8
                          5⤵
                            PID:2384
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          4⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          PID:4760
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffa763b46f8,0x7ffa763b4708,0x7ffa763b4718
                            5⤵
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4664
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                            5⤵
                              PID:4724
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2668
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2576 /prefetch:2
                              5⤵
                                PID:4416
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
                                5⤵
                                  PID:3776
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2740 /prefetch:2
                                  5⤵
                                    PID:4200
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3224 /prefetch:2
                                    5⤵
                                      PID:1840
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2756 /prefetch:2
                                      5⤵
                                        PID:2952
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:1176
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                                        5⤵
                                        • Uses browser remote debugging
                                        PID:1920
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3868 /prefetch:2
                                        5⤵
                                          PID:2872
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3872 /prefetch:2
                                          5⤵
                                            PID:1008
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3440 /prefetch:2
                                            5⤵
                                              PID:1864
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3048070085349621823,6516850890148567418,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3976 /prefetch:2
                                              5⤵
                                                PID:1404
                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTE1MDE0OTgwIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                        1⤵
                                        • System Location Discovery: System Language Discovery
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        PID:4280
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2108
                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                        1⤵
                                          PID:3844
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                          1⤵
                                            PID:2664
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:924

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\968043c3-79c0-46af-914c-39747afddc46.tmp

                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                            Filesize

                                            2KB

                                            MD5

                                            8a6884bc891caf1bc0983da86d37d553

                                            SHA1

                                            28338c42854028848021c6ff13950f329d3e688b

                                            SHA256

                                            ad6f5c3d06d4431ef2247e4f62e56cbd2761b520eb7bd18e9136760d25aa9cf6

                                            SHA512

                                            dbabd1841b22c07a570bbbdac388688c18268ce79b6d4d872f45841bdd2cca25bfcb3f2bd677feb90159849e9883e9372d335a7c87f27d92757537b8394b2c7f

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                            Filesize

                                            189B

                                            MD5

                                            1948c590398984b07a6b0611d8d9404c

                                            SHA1

                                            4ce6d5a847f43af725049bccab2da07573838e1b

                                            SHA256

                                            0d378bba134b7ccbb611c4d6ed5b5d766a6e1f6069f1fc8e266faf6e727dcd9e

                                            SHA512

                                            ed4b5759e472c4b0b63aeecd0ce1308ce1b78102c8ecff371477ddaa728eb5eb5d3750c1652161b585094eb09a66e614774c76f978b5a21cf8b6e117e4953a8c

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                            Filesize

                                            8KB

                                            MD5

                                            f304d328b30ac57a24b08a9515cfe36d

                                            SHA1

                                            9ec74fd374180c97e812b130249cc888d2aeb22a

                                            SHA256

                                            2f0d9410105008e67e4a2e017ec335726e6e82bf7443fc67457034d6ba40d656

                                            SHA512

                                            1bd3c34bbb945110f10d5a4f554816ed0ee097b074a9fb1b9511f839a670599b1b560716027356c427490b8ff01043daad3bfe185b9b0607be86c7c7ef2ef2cb

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\a231d3af-cea0-4856-9895-42abf7152e83.tmp

                                            Filesize

                                            15KB

                                            MD5

                                            f673b1c9c5d7f4c89244766bc1b4261a

                                            SHA1

                                            066bca9cedcf41a2474973b708de4f82e973e847

                                            SHA256

                                            696be98877f24370649f74d8f41edf190a379e6cf551925200a3c19aeeb20e8d

                                            SHA512

                                            49692ad47e40ac5b1132b77f55e2126b38a751ee481279831ccafa507dd3577bdf3ed09f6c872dd3072cfd17922d34346792eb86959372b4aa40175d014cb6cc

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\b503c194-7345-4fcb-b3fc-65aee3e0bb6b.tmp

                                            Filesize

                                            247KB

                                            MD5

                                            65e6e123fc4e2dda59a2298fe438eead

                                            SHA1

                                            35ef7d73eff2b9336018830a857c60b5f28b23e6

                                            SHA256

                                            54e8e32841c1fcdaa8b936366c3cda0ac09c82463c48d463ecd79742b7d4b35b

                                            SHA512

                                            dca3702d73986ece9788ebff5970a1a29a1ad035cbdddc49908262fffd12a4f7ed6702fde0fc9dcb77326c36ef0cfa34c8a2c56cc97eec5d3059522a32dad647

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\b6f175ac-bdcd-4259-889a-103d5134b265.dmp

                                            Filesize

                                            10.4MB

                                            MD5

                                            12df22c1bc185a34f6a9bfcd187ef6a0

                                            SHA1

                                            23546ab9ec04cca9fce4b4740df027e33e4f1e25

                                            SHA256

                                            91a1fcbf36c9039a4506609b4bfa20cdb1c3dc9750b0db17082c332a141cc5b4

                                            SHA512

                                            02251384b05855ab0b71258835733502831d6600038fa44e995acb4e2716a3189d767d662dd3e7df3b0c2b3c7258a519c8bcd674667de5dd4c0c45d37cb1f453

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            c1e280cf422534c1043e1aafe76fd2a4

                                            SHA1

                                            e9ef1c4c4d7ede09e9887f41776a5350dc8fcd48

                                            SHA256

                                            e4b0b0e8d8b8c5c687a7706a9fa65abee299f38b34a655cafc144f61acc68053

                                            SHA512

                                            54a3787e15b5bdf5267997febbadaeb0f30402dd56f2b766f94203026e13d0f391a991f580edf97d65e614339ce5a1cc52bd2744a43a96741681567358f9a138

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            08b321b910201e33005982fd1f6a97ce

                                            SHA1

                                            cf3f6e897dfe0da5ad2a6fa540b6a369c3774631

                                            SHA256

                                            f09868d8c297c94344f0f89939b1f28988e2a99a56519936a5fa3edc8a6e2d2d

                                            SHA512

                                            7dd980ea4c2f9f53a0f11fc6c33476f20ccef5635228a0d8c8478a64604a4f7a4f838ee4ce7b8f185eaa3c4626a3a2f8def9c54cd5ba0e19ee6a27c556155857

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            6KB

                                            MD5

                                            f7a2e30587c254b15a725f6597704f2f

                                            SHA1

                                            283cb1c1e1da81f9f899d28975fcea547f61f5c7

                                            SHA256

                                            0443fd03935347c8b3dadb88be5861125e5b8f4a890f28e6238cf190eaf29405

                                            SHA512

                                            914ec435cb6fe4de0a4868c43d1c628ecc1016ae1a9c0d1e5848be2ff2960ec008a34e098ac723038c3c925a00d6a979437f32373672a4ac12b19c445e777fac

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            f50f89a0a91564d0b8a211f8921aa7de

                                            SHA1

                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                            SHA256

                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                            SHA512

                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                          • C:\Users\Admin\AppData\Local\Temp\1082940001\pw4Aadp.exe

                                            Filesize

                                            2.7MB

                                            MD5

                                            3c0f3b5a806b49842bb68a75dd254373

                                            SHA1

                                            b3cd40b68570f86be8321874f286ed0236706a3e

                                            SHA256

                                            4c3ab36ffe8753174e59c0aabb096e16a24dd89cad762317851e76c250dac1cc

                                            SHA512

                                            c03233c5e7be93709c0d83333d065175a56a71325cda9990232afd24814b1f9b850ec657084fadd6f893d432ec504a7dba976e9dfdc6124afe1a5cf915fb26a9

                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1f52K9.exe

                                            Filesize

                                            2.0MB

                                            MD5

                                            be32bfe120b69e385d6a6e51a4f85cda

                                            SHA1

                                            253b8dd143e6c9b2c19c2f9fe67954e6d34a855a

                                            SHA256

                                            1a854bc0a59c1039cba1bc184735818eeaa5a65dd52f4d38bd3cb14b42870855

                                            SHA512

                                            31fe974e5439272bae12576f5c9d09f72bd75043046e658488de9284a3bb5fbe7ee93e1943dd052605bcda2688ee170b1c0881514da12a8fee24bbef8ad4793a

                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2x9480.exe

                                            Filesize

                                            1.7MB

                                            MD5

                                            40da7cfe1202e54d90e705abafd9d661

                                            SHA1

                                            65e1199dc910d5a9e31659a859fa139ef90dbb5e

                                            SHA256

                                            6a38221f4cfcb49755573be5547cf650032d325e46609ed8dbfb4ba38c3251d7

                                            SHA512

                                            88649e709bdd334bab187d02d41afa871c6d8bbdc78aed3addb5e9383fb6ff516017765a550c962e4a959f1887b99442f9702700445017d0093e8e82be8db556

                                          • C:\Users\Admin\AppData\Local\Temp\ZBJLRYAPXBV0WOOORVQ0AAE1R070NIO.exe

                                            Filesize

                                            1.7MB

                                            MD5

                                            c1a6e412530e322a4829f012ef5a3818

                                            SHA1

                                            61a06f63b205cd72080b7fd8fa3fc87fb8ebdd22

                                            SHA256

                                            46dcae0e0d95c1c333716cc04a74c33c452d2bd547d4070851c58a5f23a63eba

                                            SHA512

                                            2c6781f458759038d9e255f23700d1138e51b66ed0b029e2775ba8bac4533ddea2507ac624b11ecdb69d0d846d8de0f5219ee0c40cfa6dc19464f4febf12ca8b

                                          • memory/924-152-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/924-153-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2108-40-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2528-93-0x000000000A3F0000-0x000000000A3F6000-memory.dmp

                                            Filesize

                                            24KB

                                          • memory/2528-92-0x0000000007D90000-0x0000000007DAA000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/2528-87-0x0000000005860000-0x0000000005BB4000-memory.dmp

                                            Filesize

                                            3.3MB

                                          • memory/2776-42-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-25-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-294-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-37-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-247-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-245-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-238-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-139-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-70-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-32-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-73-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-90-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-31-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-170-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-82-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2776-35-0x00000000000C0000-0x000000000057F000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/3500-23-0x0000000000C10000-0x00000000010CF000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/3500-24-0x0000000000C11000-0x0000000000C79000-memory.dmp

                                            Filesize

                                            416KB

                                          • memory/3500-11-0x0000000000C10000-0x00000000010CF000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/3500-10-0x0000000000C10000-0x00000000010CF000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/3500-9-0x0000000000C11000-0x0000000000C79000-memory.dmp

                                            Filesize

                                            416KB

                                          • memory/3500-8-0x0000000077384000-0x0000000077386000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3500-7-0x0000000000C10000-0x00000000010CF000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/3620-83-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-91-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-74-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-71-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-38-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-140-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-34-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-171-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-36-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-30-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-236-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3620-43-0x00000000007C0000-0x0000000000C40000-memory.dmp

                                            Filesize

                                            4.5MB

                                          • memory/3636-239-0x0000000000400000-0x0000000000434000-memory.dmp

                                            Filesize

                                            208KB

                                          • memory/3636-242-0x0000000006460000-0x00000000064C6000-memory.dmp

                                            Filesize

                                            408KB

                                          • memory/3748-88-0x0000000000230000-0x00000000008C5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3748-246-0x0000000000230000-0x00000000008C5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3748-293-0x0000000000230000-0x00000000008C5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3748-169-0x0000000000230000-0x00000000008C5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3748-81-0x0000000000230000-0x00000000008C5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3748-244-0x0000000000230000-0x00000000008C5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3748-89-0x0000000000230000-0x00000000008C5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3748-237-0x0000000000230000-0x00000000008C5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/3748-94-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                            Filesize

                                            972KB

                                          • memory/3748-138-0x0000000000230000-0x00000000008C5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/4448-68-0x0000000006440000-0x00000000069E4000-memory.dmp

                                            Filesize

                                            5.6MB

                                          • memory/4448-69-0x0000000006020000-0x000000000602A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/4448-67-0x0000000005CD0000-0x0000000005D12000-memory.dmp

                                            Filesize

                                            264KB

                                          • memory/4448-63-0x0000000005790000-0x000000000582C000-memory.dmp

                                            Filesize

                                            624KB

                                          • memory/4448-66-0x0000000005700000-0x0000000005722000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/4448-65-0x0000000005C30000-0x0000000005CC2000-memory.dmp

                                            Filesize

                                            584KB

                                          • memory/4448-62-0x0000000000AD0000-0x0000000000D8A000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4448-64-0x0000000005830000-0x0000000005B84000-memory.dmp

                                            Filesize

                                            3.3MB