Analysis

  • max time kernel
    294s
  • max time network
    265s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2024 22:31

General

  • Target

    65243de91e4e2569751206b88aa65663fdcf0fee0d9358a74230a754f1fe4f0f.exe

  • Size

    1.8MB

  • MD5

    6032f26680b360aecab90f5dea7c80c7

  • SHA1

    39ad0ddb19db17cf1f1b0d4528e730e78a0e723c

  • SHA256

    65243de91e4e2569751206b88aa65663fdcf0fee0d9358a74230a754f1fe4f0f

  • SHA512

    8aa6be3becad1b99fa0a8fa9a9ea393e8a992070faf60632386c841762a2694f67f57c38e8e087d980c97db8f01c8562df2651d060652756fdcf728d1353a09b

  • SSDEEP

    49152:EOFJsSdWT5Facn3M2W282Q32htHMFO2FK+HmJr:f5di5Faccl2VQ3XFO2F1H

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65243de91e4e2569751206b88aa65663fdcf0fee0d9358a74230a754f1fe4f0f.exe
    "C:\Users\Admin\AppData\Local\Temp\65243de91e4e2569751206b88aa65663fdcf0fee0d9358a74230a754f1fe4f0f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Users\Admin\AppData\Local\Temp\1000022001\909d70d29a.exe
        "C:\Users\Admin\AppData\Local\Temp\1000022001\909d70d29a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1476
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Executes dropped EXE
        PID:2028
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2832
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\610426812287_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2268
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:2252

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      1.4MB

      MD5

      9bbe41e498c079b3747005382776eb95

      SHA1

      5d5279aaeeb7007024391807eb3e0e3de9d0908a

      SHA256

      80206d1343ed71fd56ee3f9d016c370302531024646a3df2368179f824572f3e

      SHA512

      2d17f8a0ae1eb8c1f34f8e663372d296e04e1cb993c20367331cadbe078684bf44cacda2025fba5701ada6510e713f1d2a661f20e03d85fee5c24393d34807d9

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      1.8MB

      MD5

      6032f26680b360aecab90f5dea7c80c7

      SHA1

      39ad0ddb19db17cf1f1b0d4528e730e78a0e723c

      SHA256

      65243de91e4e2569751206b88aa65663fdcf0fee0d9358a74230a754f1fe4f0f

      SHA512

      8aa6be3becad1b99fa0a8fa9a9ea393e8a992070faf60632386c841762a2694f67f57c38e8e087d980c97db8f01c8562df2651d060652756fdcf728d1353a09b

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      409KB

      MD5

      48384ba6025f9f1547e4c750cdf0677d

      SHA1

      1870cca983db89ac5384fdf5555584754142ec99

      SHA256

      c334bbb41d632b241f9a9d9f66d0ceef3fa85283ee4f0e333a2010756dc33f4a

      SHA512

      31f71d96739ca3d2b9694e89e36a9af64fedd9a1fe56446fc30086692fd2e138cd015a16a836be4ddb230e2b909d55096d00c87050ff4be7d872498c1959f5e7

    • C:\Users\Admin\AppData\Local\Temp\1000022001\909d70d29a.exe

      Filesize

      1.7MB

      MD5

      e52cd1a9837757a44ac568edc5f47bf3

      SHA1

      b14293f147c4240bba1ec594d8bb6ce551394aa1

      SHA256

      a829d94ce874193d647ac582c2cadc6a370d87751064d0f27e45cefff8c477ed

      SHA512

      78d54b7081853289807b46a63d4e610a51ca405d85f9014bf075951cc6d7d725a972cc70373dc1bf0ba6329522f4f7e3535952faca9fee96afa234b1cbd69ddd

    • C:\Users\Admin\AppData\Local\Temp\1000022001\909d70d29a.exe

      Filesize

      2.5MB

      MD5

      43c1fb415a7a2b626c30bdc09f34d3af

      SHA1

      524d92eb136d7ab5653ff9d582c939fb3d9c5da3

      SHA256

      89d1f046a67fb57ac719ef3817f809a35f61596e15f4f38941e73320d4cb1719

      SHA512

      ac0c9832da15676441617d49981e3d292ee73e9864c92255cad3596d98cf2112df14373f418360c16a98b19c16d11f5b032695e46874cfd24b368d48d175a95e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • \Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      1.6MB

      MD5

      478579357f8a61cb752e5001978545b0

      SHA1

      aafd8c152b0ce49e03d5e3afdbcbfb03772268b1

      SHA256

      9da56afef53606eb2c73b26140af9f47eb5b31a56c80121f245f5638f4c1d173

      SHA512

      b7002a27f63ab842ee14ca1803832b93f7d76831bfc67cd1f84ad0f22bf1324dfb756460253248997124c574a1bfa976e6896111d8cc92471cd8ca1a1364f665

    • \Users\Admin\AppData\Local\Temp\1000022001\909d70d29a.exe

      Filesize

      2.7MB

      MD5

      bb466407a6da6a9d14184b0303ad292d

      SHA1

      a15f7b1b3d5f3f9708cca41f6f1f241e5ff6a608

      SHA256

      b672cb0be7be4734482308054b2527b7c51ed8c8e44c6d899c323b94ef180d3f

      SHA512

      504d1988fbd176d95faec53d8e6bc0b3150035094b28075e94ba45b99e41ae6705348e3e71038f715dca2ded67ff11fad8cd5fe12b2b9eaffb0b771b878af0ab

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      879KB

      MD5

      c42730f64451533307d5232d73f0439e

      SHA1

      de9ebd20f4dfa67db54428fad1568b05bb0928e9

      SHA256

      6da02102054d6ba9c218c6c020a30e44c69cc604a18cec709ace299896bfe8dd

      SHA512

      4118da2b3b7d69dacbb338c16903c5fdb9b1ea1799bf1af3d5280f342465a79d4308c1dbfdad9bcc61066312203a1a4149ca3a3784ced9cceea2b09e517f80d6

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      998KB

      MD5

      f3f8e21ba762179b492b81004f4ba786

      SHA1

      60696e10dc053529c8d555c81c5f18ad148c8b3f

      SHA256

      6cd9aedbf77f4e48a5500912c7505dbcd53277d745e17ef0950f1c86f98b6056

      SHA512

      71a4caa7ad7152fafb23837b8685e15b7068c8f61e65e4cf8009d5dc26105fa19126db53a2abd7f340840a0945b414e27a1e7994451ab3700fa038dc79b82f07

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      1.1MB

      MD5

      43b736b8713664dbcf31d47136074c66

      SHA1

      606739011994a15818cd8b5dc4df398f801dd91e

      SHA256

      89b2111abedcf8a20c0e42f3717fcf4bae9a750e8481709e98f4936df592f07a

      SHA512

      6d2135571aee0a56cb1b1bf5033f85c07279528969f17b4e00d19574a57c42e9b6c4e6c57e4f515a80407c310cd1d52c0af35ac1ad9048f8dc4a0ff4026e86fd

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      730KB

      MD5

      fafb1bbc6962e4110f9407dc81c827ae

      SHA1

      db9fc8f2c0f8f3e02f6e4cf30fe4a2bc810765b1

      SHA256

      9b9de6431405431484f1cc278e696b6581057752f06282e5509febf19f879af5

      SHA512

      b5b68bb57f58fa08a32f103e33b3afaee8fb8ed6f31a890e4960b62e2c9fe65cdd29a2bf99832bc5d98155ec03f55983d9d688357da5daf6cb6164525339bc79

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      814KB

      MD5

      432a03a0a6e03a25e8660d612802ac62

      SHA1

      cc4a7ffe08bf376e4d8e1485ae4fa0f0cbbe7170

      SHA256

      c094df8c00b62247baf1269cc635383bd3395d4ac22e63acb5884003cbb187fd

      SHA512

      272097fad04822fa1a06b8d1b33e926fdbf03ff420142790e1383f978da0c8515992573c69b4b1206338765a6d296cf2787387c2b03dd71066335098dae467ee

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      881KB

      MD5

      3e68e07ed79468ad7022a6554e378ab9

      SHA1

      644979bd78b141c686308bd43c8b1a4687a003b1

      SHA256

      ca25b1833612a5e155ecb7bf340895b056ff711867c91e59a22f726f7aa9e1a6

      SHA512

      18f05c19f074ba835c0e9a37e5f3d1cdbb4d78998f1cd947058b93582744b7bc92dfaa28a1cd6938221dd1c9df369e405ad17a210653c6e4c5def7e822e98a37

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      935KB

      MD5

      7ed1fd8b7f567daad2698eaea188973f

      SHA1

      9dc19b7836d03ce2d7258b239f06cab7c8bf0cce

      SHA256

      8b986409bb6a2700fc6ac3c107ab4f88e5f85333d19bf5e5d31d79ea18afd6ce

      SHA512

      38a4945d2eed8d6ecf09d76f1fa5173f45103e28c4fcd3512dd9f96401fa0ab999a5322c7d79312f04e545d4181757f72bed05b4976a90cd7722565a32789518

    • memory/1476-146-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-62-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-118-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-132-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-133-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-136-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-178-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-138-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-176-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-174-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-172-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-170-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-168-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-166-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-164-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-162-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-160-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-158-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-156-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-154-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-152-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-150-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-148-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-140-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-142-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-115-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-144-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/1476-60-0x0000000001350000-0x00000000016E6000-memory.dmp

      Filesize

      3.6MB

    • memory/2028-98-0x0000000000400000-0x0000000000541000-memory.dmp

      Filesize

      1.3MB

    • memory/2028-90-0x0000000000400000-0x0000000000541000-memory.dmp

      Filesize

      1.3MB

    • memory/2028-101-0x0000000000400000-0x0000000000541000-memory.dmp

      Filesize

      1.3MB

    • memory/2028-67-0x0000000000400000-0x0000000000541000-memory.dmp

      Filesize

      1.3MB

    • memory/2028-96-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2028-70-0x0000000000400000-0x0000000000541000-memory.dmp

      Filesize

      1.3MB

    • memory/2028-71-0x0000000000400000-0x0000000000541000-memory.dmp

      Filesize

      1.3MB

    • memory/2028-73-0x0000000000400000-0x0000000000541000-memory.dmp

      Filesize

      1.3MB

    • memory/2028-75-0x0000000000400000-0x0000000000541000-memory.dmp

      Filesize

      1.3MB

    • memory/2080-3-0x0000000002520000-0x0000000002521000-memory.dmp

      Filesize

      4KB

    • memory/2080-7-0x0000000000780000-0x0000000000781000-memory.dmp

      Filesize

      4KB

    • memory/2080-13-0x0000000000690000-0x0000000000691000-memory.dmp

      Filesize

      4KB

    • memory/2080-10-0x0000000000400000-0x0000000000401000-memory.dmp

      Filesize

      4KB

    • memory/2080-11-0x0000000000720000-0x0000000000721000-memory.dmp

      Filesize

      4KB

    • memory/2080-4-0x0000000000AC0000-0x0000000000AC1000-memory.dmp

      Filesize

      4KB

    • memory/2080-0-0x0000000000BF0000-0x00000000010B1000-memory.dmp

      Filesize

      4.8MB

    • memory/2080-9-0x00000000026D0000-0x00000000026D1000-memory.dmp

      Filesize

      4KB

    • memory/2080-6-0x00000000003E0000-0x00000000003E1000-memory.dmp

      Filesize

      4KB

    • memory/2080-8-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

      Filesize

      4KB

    • memory/2080-2-0x0000000000BF0000-0x00000000010B1000-memory.dmp

      Filesize

      4.8MB

    • memory/2080-12-0x0000000002500000-0x0000000002501000-memory.dmp

      Filesize

      4KB

    • memory/2080-5-0x00000000026E0000-0x00000000026E1000-memory.dmp

      Filesize

      4KB

    • memory/2080-14-0x0000000000770000-0x0000000000771000-memory.dmp

      Filesize

      4KB

    • memory/2080-28-0x0000000000BF0000-0x00000000010B1000-memory.dmp

      Filesize

      4.8MB

    • memory/2080-27-0x0000000006700000-0x0000000006BC1000-memory.dmp

      Filesize

      4.8MB

    • memory/2080-16-0x0000000002770000-0x0000000002771000-memory.dmp

      Filesize

      4KB

    • memory/2080-1-0x0000000077300000-0x0000000077302000-memory.dmp

      Filesize

      8KB

    • memory/2080-18-0x00000000029C0000-0x00000000029C1000-memory.dmp

      Filesize

      4KB

    • memory/2080-17-0x00000000003F0000-0x00000000003F1000-memory.dmp

      Filesize

      4KB

    • memory/2268-111-0x0000000002580000-0x0000000002600000-memory.dmp

      Filesize

      512KB

    • memory/2268-114-0x000007FEF50E0000-0x000007FEF5A7D000-memory.dmp

      Filesize

      9.6MB

    • memory/2268-112-0x0000000002580000-0x0000000002600000-memory.dmp

      Filesize

      512KB

    • memory/2268-113-0x0000000002580000-0x0000000002600000-memory.dmp

      Filesize

      512KB

    • memory/2268-110-0x000007FEF50E0000-0x000007FEF5A7D000-memory.dmp

      Filesize

      9.6MB

    • memory/2268-108-0x000007FEF50E0000-0x000007FEF5A7D000-memory.dmp

      Filesize

      9.6MB

    • memory/2268-109-0x0000000002580000-0x0000000002600000-memory.dmp

      Filesize

      512KB

    • memory/2268-107-0x00000000023A0000-0x00000000023A8000-memory.dmp

      Filesize

      32KB

    • memory/2268-106-0x000000001B360000-0x000000001B642000-memory.dmp

      Filesize

      2.9MB

    • memory/2720-116-0x0000000006390000-0x0000000006726000-memory.dmp

      Filesize

      3.6MB

    • memory/2720-117-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-134-0x000000000A030000-0x000000000A4F1000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-135-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-137-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-139-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-69-0x000000000A030000-0x000000000A4F1000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-141-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-66-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-143-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-61-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-145-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-59-0x0000000006390000-0x0000000006726000-memory.dmp

      Filesize

      3.6MB

    • memory/2720-147-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-45-0x00000000002F0000-0x00000000002F1000-memory.dmp

      Filesize

      4KB

    • memory/2720-149-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-41-0x00000000004C0000-0x00000000004C1000-memory.dmp

      Filesize

      4KB

    • memory/2720-151-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-43-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

      Filesize

      4KB

    • memory/2720-153-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-44-0x0000000000BF0000-0x0000000000BF1000-memory.dmp

      Filesize

      4KB

    • memory/2720-155-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-34-0x0000000000B90000-0x0000000000B91000-memory.dmp

      Filesize

      4KB

    • memory/2720-157-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-38-0x0000000000A80000-0x0000000000A81000-memory.dmp

      Filesize

      4KB

    • memory/2720-159-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-39-0x0000000000450000-0x0000000000451000-memory.dmp

      Filesize

      4KB

    • memory/2720-161-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-40-0x00000000004B0000-0x00000000004B1000-memory.dmp

      Filesize

      4KB

    • memory/2720-163-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-37-0x0000000000610000-0x0000000000611000-memory.dmp

      Filesize

      4KB

    • memory/2720-165-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-36-0x0000000000460000-0x0000000000461000-memory.dmp

      Filesize

      4KB

    • memory/2720-167-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-35-0x00000000002E0000-0x00000000002E1000-memory.dmp

      Filesize

      4KB

    • memory/2720-169-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-31-0x00000000009F0000-0x00000000009F2000-memory.dmp

      Filesize

      8KB

    • memory/2720-171-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-33-0x0000000000660000-0x0000000000661000-memory.dmp

      Filesize

      4KB

    • memory/2720-173-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-30-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-175-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-32-0x0000000000A10000-0x0000000000A11000-memory.dmp

      Filesize

      4KB

    • memory/2720-177-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB

    • memory/2720-29-0x0000000000C60000-0x0000000001121000-memory.dmp

      Filesize

      4.8MB