Analysis

  • max time kernel
    129s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2024 18:46

General

  • Target

    explorhe.exe

  • Size

    790KB

  • MD5

    b7668e16e00cfa7aab4fd5833311a9d3

  • SHA1

    81f2ecd89774c56e0cc9cdb9dfe273df76dfefa7

  • SHA256

    3954d6aa2f5fdf62fd9ee50c08eb85a4a3efc7393f7c9ef930bc38dac4ab7366

  • SHA512

    7e2146e5e8b28830208a92ddcb57075fd0e046856c0564e3faf5f0d71a6dbe5454c16b45664da4277de795eb53f1be447de4aae2a0a5a0d12eefe9d5be6d96e4

  • SSDEEP

    12288:r9SJ++jmIFElFpRqH1YWGn1Io7YNQZDzdYD/jGW/nSkxgsDggauUPnIpm68fuvQR:r0g9/nREmWGn/wQFRHW/nSkx4dk4qo

Malware Config

Extracted

Family

amadey

Version

4.15

C2

http://185.215.113.68

Attributes
  • install_dir

    d887ceb89d

  • install_file

    explorhe.exe

  • strings_key

    7cadc181267fafff9df8503e730d60e1

  • url_paths

    /theme/index.php

rc4.plain

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3886d2276f6914c4.php

rc4.plain

Extracted

Family

fabookie

C2

http://app.alie3ksgaa.com/check/safe

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\explorhe.exe
    "C:\Users\Admin\AppData\Local\Temp\explorhe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe
      "C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explorhe.exe /TR "C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:2800
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        PID:2948
      • C:\Users\Admin\AppData\Local\Temp\1000493001\latestrocki.exe
        "C:\Users\Admin\AppData\Local\Temp\1000493001\latestrocki.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe
          "C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe"
          4⤵
          • Executes dropped EXE
          PID:896
          • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
            C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
            5⤵
              PID:1648
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                6⤵
                  PID:1940
                  • C:\Windows\SysWOW64\chcp.com
                    chcp 1251
                    7⤵
                      PID:972
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                      7⤵
                      • Creates scheduled task(s)
                      PID:1276
                • C:\Users\Admin\AppData\Local\Temp\nszB686.tmp
                  C:\Users\Admin\AppData\Local\Temp\nszB686.tmp
                  5⤵
                    PID:2424
                • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe
                  "C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"
                  4⤵
                    PID:560
                  • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                    "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                    4⤵
                      PID:2108
                      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                        "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                        5⤵
                          PID:576
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                            6⤵
                              PID:2876
                              • C:\Windows\system32\netsh.exe
                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                7⤵
                                • Modifies Windows Firewall
                                PID:952
                        • C:\Users\Admin\AppData\Local\Temp\rty25.exe
                          "C:\Users\Admin\AppData\Local\Temp\rty25.exe"
                          4⤵
                            PID:2252
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {CD0B12BF-28A2-4B38-AE94-4985400161EE} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1904
                      • C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe
                        C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1072
                      • C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe
                        C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1156
                    • C:\Windows\system32\makecab.exe
                      "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240120184831.log C:\Windows\Logs\CBS\CbsPersist_20240120184831.cab
                      1⤵
                        PID:2104

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\1000493001\latestrocki.exe

                        Filesize

                        6.5MB

                        MD5

                        0518d9c6db9a614769bf43fbff180167

                        SHA1

                        928084a70bffb6eb474658dcf062d74f5ca84f68

                        SHA256

                        6369f6e4a8398cccbbebef2ae7078834d3f92d499257a59b4f9142bd5b079057

                        SHA512

                        a3a9ae62006133d5e6e7d74527732d6f245c7bfbb8770fba371e877c56b47b61fd5e809eac7e462013c811ab4e49c1162ce16eec7dd15db76530ea09c2a0cbf1

                      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                        Filesize

                        1.7MB

                        MD5

                        a1a0d76e7a0f8cc8f7fc88489321c5f1

                        SHA1

                        afb6c3b933cce31900ab594ec19357dc5613bec1

                        SHA256

                        ab17d4377b8d85acd8c2e556e855ed4d5635c5ff95c001675e5dae046a4b160a

                        SHA512

                        a7e2cc3569c9cfffd57978e49f7485a202e4ee66804feedbad706d0fc165c0624ada1b8d617cfba56c5e64e615ecbe508272f221ff0278c3c97ff6a7ee4483ff

                      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                        Filesize

                        1.4MB

                        MD5

                        b84a221ed5b1b9adf16b3f446e56cae3

                        SHA1

                        8951b7c1482fa07a9f4280ca78dad9c51a259c96

                        SHA256

                        f79a34972151f77864ab516f8c411fa70e6a6d4c9c315527a2260cc30521f1c3

                        SHA512

                        0cca0b429c840975ec56f1f9365c82bc0e5f173fd6afae373af5c22e34e65b66971e6ef9f8572321bd2fe003860b0b731c29656901d8af5e9cfc7ee530d7a58c

                      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                        Filesize

                        832KB

                        MD5

                        4f9740238ff54a387179c85be21bc9e9

                        SHA1

                        83264509e3b9e9c502b1741d221f2352b072cb57

                        SHA256

                        d7fb3a10910c55a29b7fd1054c798f43557384b8580ed4719a29e558e41fd4bb

                        SHA512

                        8820355c6d76f302008cffb987f503be0f296702e9c1e716222c73e32ad341ce7b6226614672d9c24866e481cb0740d89307c39d641d66db961e13d34fd8494a

                      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                        Filesize

                        3.7MB

                        MD5

                        3799c11290e362eec7721e5c1ab7e10e

                        SHA1

                        fdea0e06fd34b90b65f3a5f1fe6cd4dc9d2f8a44

                        SHA256

                        12d7c34c62f1b72ecae5103d3e2da3f1df9925043fd0a5306aea61823d2cc541

                        SHA512

                        14c4f31605b7a2eb18aa81938ccb71316b6982e9ea4f7a3073736efa98e64b11aa77726d42e4021fdfbd4a69e31ddd9b1efe291cce04534fb38a26443f5bd550

                      • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                        Filesize

                        1.1MB

                        MD5

                        ac37a77b268afe3463035a826c5233aa

                        SHA1

                        0b1f9549cd160dbc38ed5aefe4a4ad0b11dec672

                        SHA256

                        3c5e94dbf117b1063b20203c7498c4324126cbd94ae3a30969e17e54d6bcf03c

                        SHA512

                        8eb08d42ecaa7254703971ccc83c766753abddadea219b3b3cc86fac1ef861b201c448341c555e4e186d5130a1221175b454c057626cd2a0657741657b2e5fb8

                      • C:\Users\Admin\AppData\Local\Temp\CabA43D.tmp

                        Filesize

                        65KB

                        MD5

                        ac05d27423a85adc1622c714f2cb6184

                        SHA1

                        b0fe2b1abddb97837ea0195be70ab2ff14d43198

                        SHA256

                        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                        SHA512

                        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                      • C:\Users\Admin\AppData\Local\Temp\TarA578.tmp

                        Filesize

                        171KB

                        MD5

                        9c0c641c06238516f27941aa1166d427

                        SHA1

                        64cd549fb8cf014fcd9312aa7a5b023847b6c977

                        SHA256

                        4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                        SHA512

                        936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                      • C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe

                        Filesize

                        790KB

                        MD5

                        b7668e16e00cfa7aab4fd5833311a9d3

                        SHA1

                        81f2ecd89774c56e0cc9cdb9dfe273df76dfefa7

                        SHA256

                        3954d6aa2f5fdf62fd9ee50c08eb85a4a3efc7393f7c9ef930bc38dac4ab7366

                        SHA512

                        7e2146e5e8b28830208a92ddcb57075fd0e046856c0564e3faf5f0d71a6dbe5454c16b45664da4277de795eb53f1be447de4aae2a0a5a0d12eefe9d5be6d96e4

                      • C:\Users\Admin\AppData\Local\Temp\nszB686.tmp

                        Filesize

                        123KB

                        MD5

                        f8d261c72d0bcef7ae2f84d39f55818d

                        SHA1

                        6833f46f098ddae55a33de983b8071cb2ac8b667

                        SHA256

                        846f083160c14c9fe896e054af56771a67c68c608147900afdff084dd48b253e

                        SHA512

                        929f0ed86071a9dbac650f8753ac8d5a7ade4bc97676c25b68a0bcf07d1516768499f786bee6637b2e46e207b2ddc3e6043395a34b65b25092033e6335ce92cf

                      • C:\Users\Admin\AppData\Local\Temp\nszB686.tmp

                        Filesize

                        64KB

                        MD5

                        80220219925a7d2c4a6f00b694c2135c

                        SHA1

                        d1a59fc51a92f17115218142c615bcdc1d375632

                        SHA256

                        42ac76302872088bd0317bdc7efe02abb0713251c660c5319ec428063fc00d76

                        SHA512

                        1cbf60e063862b3930206ae867eae63a164c0fecaf885fd186a00f6ac63290263d8b6045ee9ff16f6e7b13dd31cd7d28e80c6844af1982488174931656cfadea

                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                        Filesize

                        102KB

                        MD5

                        85af6c99d918757171d2d280e5ac61ef

                        SHA1

                        ba1426d0ecf89825f690adad0a9f3c8c528ed48e

                        SHA256

                        150fb1285c252e2b79dea84efb28722cc22d370328ceb46fb9553de1479e001e

                        SHA512

                        12c061d8ff87cdd3b1f26b84748396e4f56fc1429152e418988e042bc5362df96a2f2c17bcf826d17a8bae9045ee3ba0c063fb565d75c604e47009ff442e8c8e

                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                        Filesize

                        162B

                        MD5

                        1b7c22a214949975556626d7217e9a39

                        SHA1

                        d01c97e2944166ed23e47e4a62ff471ab8fa031f

                        SHA256

                        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                        SHA512

                        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                      • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                        Filesize

                        128B

                        MD5

                        11bb3db51f701d4e42d3287f71a6a43e

                        SHA1

                        63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                        SHA256

                        6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                        SHA512

                        907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                      • \??\c:\users\admin\appdata\local\temp\F59E91F8

                        Filesize

                        14B

                        MD5

                        54ef66a2354691f7925f15eb520a888e

                        SHA1

                        a36036aef8f690db5612eb2326a9015e94e9c43f

                        SHA256

                        0f6a105fc2a026f60919579108e06a9f7c38f22ca4e4284a6a23eeebb453ef83

                        SHA512

                        33184e1aa8a6dedf2e6d69e315cfc59ab6ab32cc94861931a23104a02e8c02ac009d02196530caff0fba359ece52b725c511b36d36492e22238dbd447e9ffa85

                      • \Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                        Filesize

                        1.9MB

                        MD5

                        704d2c46df8f7b36450742e0af1348d2

                        SHA1

                        3bc8b0d91fe608b83e17fe216183e3ff287e08fa

                        SHA256

                        7c15c1b69c57f20ee92e75c6a3aac6649d080b852b87a6e533790174d6a9db7f

                        SHA512

                        fad7cb58622218b72f04efc3e32e5d7d88ffce5789ecdddbbb54ca50eabf468701f4d234b643bf0fb39b20d555168c999719a0aaaa8dabf8da6f473d975bc5c3

                      • \Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                        Filesize

                        1.8MB

                        MD5

                        fb2b5ef0be81a6d62abf7c6b5bf77629

                        SHA1

                        dd5986a180fbd4e61d3c61bfea8d030f10c221ee

                        SHA256

                        42202b7e632a01a8575fd6ad064691c562d946e9a7d6676210b72c8c936cc47f

                        SHA512

                        983848df0c55c801e01ef9a3df69fa02ab91adc878754c374bfc99ece0366264195d43e5f9aa31e9dcc1f2f69ec827bfadaed125b08b2388061bbd7ac7efd687

                      • \Users\Admin\AppData\Local\Temp\BroomSetup.exe

                        Filesize

                        1.8MB

                        MD5

                        3c892759b24ee9ad9664b98939cd5810

                        SHA1

                        c9d42a1b9c0234b8f11655945c044fa67a4da64b

                        SHA256

                        d50b7419fb0e8d56e27a8b64e8479bad4e408574637e49cb8b8c81b473586084

                        SHA512

                        aa4d39beacb147116ace6ee425232749aa317db02c7047d843e4d493b1ac11cbf324ded7ab0c311c5550a483d770f39f9e6ef6265ae1c12f4c120372d6bf2fb1

                      • \Users\Admin\AppData\Local\Temp\InstallSetup7.exe

                        Filesize

                        1.7MB

                        MD5

                        a1617c549a3b92d7d32bd0c41cd41d19

                        SHA1

                        af85c83f5a4b40beaff01f63a66a1d0870ed8b50

                        SHA256

                        595e2af731c20a0f3b7c427103a382cb4edd79451713619917df82e1dcb519cb

                        SHA512

                        f119f7d2bb090ec2ec0446ec41b5cbb285c49ca69fba9029407bf793f678f38805f3d6d0f758d0bc9ea07cddba0d99a530c8e9a5257263a975a6bca123466999

                      • \Users\Admin\AppData\Local\Temp\nsz980D.tmp\INetC.dll

                        Filesize

                        25KB

                        MD5

                        40d7eca32b2f4d29db98715dd45bfac5

                        SHA1

                        124df3f617f562e46095776454e1c0c7bb791cc7

                        SHA256

                        85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                        SHA512

                        5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                      • \Users\Admin\AppData\Local\Temp\nszB686.tmp

                        Filesize

                        239KB

                        MD5

                        70761745a5c862a04cb6703e5affa9a6

                        SHA1

                        5fc7c7ac40e87bcb1f3b3641a25b5c3c2ef091e6

                        SHA256

                        2ae49b68d007af6bd22c42a173ce65c903f566915ed113f4b030ff12fe68fd47

                        SHA512

                        3087e380adeea2ec2ef20cbd082dffe6f28949697813b7e3bfa4b6b9b56739034410e96bb370b118c8b517c6b1eef51c2d3bb03ae749a1c90a2a42207cca4b0b

                      • \Users\Admin\AppData\Local\Temp\rty25.exe

                        Filesize

                        313KB

                        MD5

                        be5dd8b7ee665c298c372c4883c3c15e

                        SHA1

                        f996f23d5a9d9702e564b94a658dddba4e185660

                        SHA256

                        ecc729d531520e7efb7fc1f228032466412c913df6bba13bdab252813dd01098

                        SHA512

                        6cf239a6c29ce95def999c786d5b3836e7355f56fe7fc3210f6e1123e83d97a3badc5a5e1afe7b1718195bfd4d0a7223f2fa9af6214e2af5a0922532d5078930

                      • \Users\Admin\AppData\Local\Temp\toolspub1.exe

                        Filesize

                        272KB

                        MD5

                        43c66bb7924057abaf91e8ac6cc54072

                        SHA1

                        d05479ac2b8016f9435a75c5ec9506ff42b56563

                        SHA256

                        35852b3d65c820d9d95c4b5105b5f8ace19a951932111c8b6929b0651591288c

                        SHA512

                        69b9b5d98e2d098cd48c645bd0dab4dbeadac1614a9e3e373c03c4c171a676188a2874524b2231404b18c742d144d1f4f7722f44daeb4da733eafd42c17d1f62

                      • memory/560-118-0x0000000000400000-0x0000000000866000-memory.dmp

                        Filesize

                        4.4MB

                      • memory/560-103-0x00000000009A0000-0x0000000000AA0000-memory.dmp

                        Filesize

                        1024KB

                      • memory/560-224-0x0000000000400000-0x0000000000866000-memory.dmp

                        Filesize

                        4.4MB

                      • memory/560-105-0x0000000000220000-0x000000000022B000-memory.dmp

                        Filesize

                        44KB

                      • memory/576-269-0x0000000000EF0000-0x00000000012E8000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/576-271-0x0000000000400000-0x0000000000D1C000-memory.dmp

                        Filesize

                        9.1MB

                      • memory/576-270-0x0000000002A10000-0x00000000032FB000-memory.dmp

                        Filesize

                        8.9MB

                      • memory/576-266-0x0000000000EF0000-0x00000000012E8000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1072-49-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1072-52-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1156-60-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1156-64-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/1240-221-0x0000000002550000-0x0000000002566000-memory.dmp

                        Filesize

                        88KB

                      • memory/1648-259-0x0000000000400000-0x00000000008E2000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/1648-134-0x0000000000240000-0x0000000000241000-memory.dmp

                        Filesize

                        4KB

                      • memory/1736-83-0x00000000740A0000-0x000000007478E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/1736-82-0x0000000001020000-0x00000000016A0000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/1736-133-0x00000000740A0000-0x000000007478E000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2108-258-0x0000000000400000-0x0000000000D1C000-memory.dmp

                        Filesize

                        9.1MB

                      • memory/2108-132-0x0000000000400000-0x0000000000D1C000-memory.dmp

                        Filesize

                        9.1MB

                      • memory/2108-268-0x0000000000400000-0x0000000000D1C000-memory.dmp

                        Filesize

                        9.1MB

                      • memory/2108-267-0x0000000000F50000-0x0000000001348000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2108-130-0x0000000000F50000-0x0000000001348000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2108-116-0x0000000000F50000-0x0000000001348000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2108-131-0x0000000002A80000-0x000000000336B000-memory.dmp

                        Filesize

                        8.9MB

                      • memory/2208-13-0x0000000004A70000-0x0000000004E78000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2208-2-0x0000000000260000-0x0000000000668000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2208-4-0x00000000020A0000-0x00000000020A1000-memory.dmp

                        Filesize

                        4KB

                      • memory/2208-12-0x0000000000260000-0x0000000000668000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2208-1-0x0000000000260000-0x0000000000668000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2252-127-0x00000000FF5A0000-0x00000000FF5F2000-memory.dmp

                        Filesize

                        328KB

                      • memory/2252-261-0x00000000037E0000-0x0000000003910000-memory.dmp

                        Filesize

                        1.2MB

                      • memory/2252-260-0x00000000034E0000-0x00000000035EC000-memory.dmp

                        Filesize

                        1.0MB

                      • memory/2352-55-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-46-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-54-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-15-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-30-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-65-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-66-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-53-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-56-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-172-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-28-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-262-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-29-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-57-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-45-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-58-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2352-16-0x0000000000E60000-0x0000000001268000-memory.dmp

                        Filesize

                        4.0MB

                      • memory/2424-255-0x0000000000400000-0x000000000085E000-memory.dmp

                        Filesize

                        4.4MB

                      • memory/2424-254-0x00000000001B0000-0x00000000001CC000-memory.dmp

                        Filesize

                        112KB

                      • memory/2424-253-0x00000000002D0000-0x00000000003D0000-memory.dmp

                        Filesize

                        1024KB

                      • memory/2424-280-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                        Filesize

                        972KB