Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2024 01:25

General

  • Target

    7ad9ac096b8a522a95a3da42c50927a21e5f4251d0615bd059c0ed257e79bd24.exe

  • Size

    1.8MB

  • MD5

    afd0fb32e9b71def8ed92b820404418e

  • SHA1

    3e8b5eb492f19df26aaac80356ac13070d15776d

  • SHA256

    7ad9ac096b8a522a95a3da42c50927a21e5f4251d0615bd059c0ed257e79bd24

  • SHA512

    ec695f84b0f3d4ec0fb73ade2c64ffa0f96b723a681fb9e97437b43b0478111ee987bd04fdbe63b786f50d20d4219b81bc29782ffbd0d990cd1b48585770f6a6

  • SSDEEP

    49152:WjT05yxjQZIEph2X5goPGgb7H5yZnkPeByCuVF9mlAK:Ws5rsGg35qhaP9yAK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Extracted

Family

lumma

C2

https://relevantvoicelesskw.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ad9ac096b8a522a95a3da42c50927a21e5f4251d0615bd059c0ed257e79bd24.exe
    "C:\Users\Admin\AppData\Local\Temp\7ad9ac096b8a522a95a3da42c50927a21e5f4251d0615bd059c0ed257e79bd24.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4596
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
      "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3168
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:3156
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 1224
            4⤵
            • Program crash
            PID:1268
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 856
            4⤵
            • Program crash
            PID:544
      • C:\Users\Admin\AppData\Local\Temp\1001010001\ISetup3.exe
        "C:\Users\Admin\AppData\Local\Temp\1001010001\ISetup3.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3284
        • C:\Users\Admin\AppData\Local\Temp\u2j8.0.exe
          "C:\Users\Admin\AppData\Local\Temp\u2j8.0.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4912
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GDGIJECGDG.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2136
            • C:\Users\Admin\AppData\Local\Temp\GDGIJECGDG.exe
              "C:\Users\Admin\AppData\Local\Temp\GDGIJECGDG.exe"
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1564
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\GDGIJECGDG.exe
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:4120
                • C:\Windows\SysWOW64\PING.EXE
                  ping 2.2.2.2 -n 1 -w 3000
                  7⤵
                  • Runs ping.exe
                  PID:3580
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 2380
            4⤵
            • Program crash
            PID:388
        • C:\Users\Admin\AppData\Local\Temp\u2j8.1.exe
          "C:\Users\Admin\AppData\Local\Temp\u2j8.1.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4900
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3284 -s 1532
          3⤵
          • Program crash
          PID:1960
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5000
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:2524
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4992
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3156 -ip 3156
        1⤵
          PID:436
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3156 -ip 3156
          1⤵
            PID:5056
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3284 -ip 3284
            1⤵
              PID:1244
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4912 -ip 4912
              1⤵
                PID:1216

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\Are.docx

                Filesize

                11KB

                MD5

                a33e5b189842c5867f46566bdbf7a095

                SHA1

                e1c06359f6a76da90d19e8fd95e79c832edb3196

                SHA256

                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                SHA512

                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

              • C:\ProgramData\mozglue.dll

                Filesize

                593KB

                MD5

                c8fd9be83bc728cc04beffafc2907fe9

                SHA1

                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                SHA256

                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                SHA512

                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

              • C:\ProgramData\nss3.dll

                Filesize

                2.0MB

                MD5

                1cc453cdf74f31e4d913ff9c10acdde2

                SHA1

                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                SHA256

                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                SHA512

                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                Filesize

                1.8MB

                MD5

                afd0fb32e9b71def8ed92b820404418e

                SHA1

                3e8b5eb492f19df26aaac80356ac13070d15776d

                SHA256

                7ad9ac096b8a522a95a3da42c50927a21e5f4251d0615bd059c0ed257e79bd24

                SHA512

                ec695f84b0f3d4ec0fb73ade2c64ffa0f96b723a681fb9e97437b43b0478111ee987bd04fdbe63b786f50d20d4219b81bc29782ffbd0d990cd1b48585770f6a6

              • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

                Filesize

                350KB

                MD5

                04df085b57814d1a1accead4e153909e

                SHA1

                6d277da314ef185ba9072a9b677b599b1f46c35b

                SHA256

                91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

                SHA512

                f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

              • C:\Users\Admin\AppData\Local\Temp\1001010001\ISetup3.exe

                Filesize

                409KB

                MD5

                83a54df2b454eb462579a74f05fc6c9f

                SHA1

                5e235c7174c3dd9979b7a8ad7eaf596775f2d6e2

                SHA256

                cf7efb0f59fd6d747dcc6114019e6fcf797eb9a54e2706520557799fc18fc5e4

                SHA512

                b862d9799791f9f5a28dc9a848486e8c5000d1425546200f8be9fa31d597fc8864172ba01c8ffc851aac8ff366d8b1f363bcd3ab57c7a3f926f4638904872dc7

              • C:\Users\Admin\AppData\Local\Temp\GDGIJECGDG.exe

                Filesize

                101KB

                MD5

                42b838cf8bdf67400525e128d917f6e0

                SHA1

                a578f6faec738912dba8c41e7abe1502c46d0cae

                SHA256

                0e4ffba62ce9a464aa1b7ff9f1e55ace8f51ff1e15102d856f801a81f8b4607d

                SHA512

                f64b39d885375251ab7db72c57dc5b5095f0c6412169f1035d1f6a25b8415a2a01004d06bfa0267cf683ef7dea7a9f969ad43fde5a4376f1fcb65a57403433c0

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yft1rizy.rg1.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\u2j8.0.exe

                Filesize

                261KB

                MD5

                117317fbb36d19cd13ec4ad689003337

                SHA1

                255559041e48bf87b5409d62da5bdb93e4933c8d

                SHA256

                afd1ac557f3abeb5bb9a8358f0a3b06e5d276ff7b478b768af4d34af6e15cba2

                SHA512

                1c035c63157a3bb6cb00b9e3c2e6ea9af15b8b8edb3a6a34eb2a2530a3d080a37f806a6b2045bb68ede64373cb85b18b1e8632a331ad5448e9e77ffdd2801e80

              • C:\Users\Admin\AppData\Local\Temp\u2j8.1.exe

                Filesize

                2.2MB

                MD5

                1c61a9a353791594bff8c2661bd9006a

                SHA1

                296cc93737c23b169c82a3254fb1ca46fb6c778e

                SHA256

                1025eaa0ffe9de259ed853048606308245bb317b250fa7fc8009edc6645e0d8a

                SHA512

                a950668d862b400118772d4bf71333457ac8b20838e83a01df7586b89513888cf6eb3463a1ccd1a8c1eba8d9ccf53a7e06d4d60a5651bc148b44ecbe7d965e52

              • C:\Users\Admin\AppData\Local\Temp\u2j8.1.exe

                Filesize

                2.0MB

                MD5

                0dc605e59a72f91d9a962f468b62390f

                SHA1

                18a2d6f81e72293042c8c554c0980a55ae00a3bb

                SHA256

                960f21d85a392a04910a73aefd63a950102179ca08e781fcad1702b1c4cf88dc

                SHA512

                10d13bbd06fa938f775f34f0d0035c7655fb757c832f59a524e05bbb1928dc362ba47f20094c28d08e4932caa036d48d9b804a5e84dfb3daa841c6c3a62b7dd7

              • C:\Users\Admin\AppData\Local\Temp\u2j8.1.exe

                Filesize

                4.6MB

                MD5

                ffcce593d707ee2240826f9aad89f255

                SHA1

                b87a26d17f60938fed2aa16e6f6987270d289d4d

                SHA256

                0456d5b5b68f337624bd9106b3c1b45e8f576aab5768a3621805928d20c2f7f5

                SHA512

                be980e24f09e191e57102facb494934dc8de3ff79d77099f2c0f06a390688565897cc8015c92464e3b40da683c3d99e026b86c9ff93a92725accc1cbc8969839

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                Filesize

                109KB

                MD5

                2afdbe3b99a4736083066a13e4b5d11a

                SHA1

                4d4856cf02b3123ac16e63d4a448cdbcb1633546

                SHA256

                8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                SHA512

                d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                Filesize

                1.2MB

                MD5

                92fbdfccf6a63acef2743631d16652a7

                SHA1

                971968b1378dd89d59d7f84bf92f16fc68664506

                SHA256

                b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                SHA512

                b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

              • memory/1880-218-0x0000000000400000-0x00000000008AD000-memory.dmp

                Filesize

                4.7MB

              • memory/1880-229-0x0000000000400000-0x00000000008AD000-memory.dmp

                Filesize

                4.7MB

              • memory/1880-106-0x0000000002470000-0x0000000002471000-memory.dmp

                Filesize

                4KB

              • memory/3156-116-0x0000000000400000-0x000000000044A000-memory.dmp

                Filesize

                296KB

              • memory/3156-52-0x0000000000400000-0x000000000044A000-memory.dmp

                Filesize

                296KB

              • memory/3156-60-0x0000000000400000-0x000000000044A000-memory.dmp

                Filesize

                296KB

              • memory/3156-59-0x0000000000CF0000-0x0000000000CF1000-memory.dmp

                Filesize

                4KB

              • memory/3156-56-0x0000000000400000-0x000000000044A000-memory.dmp

                Filesize

                296KB

              • memory/3168-58-0x0000000002AC0000-0x0000000004AC0000-memory.dmp

                Filesize

                32.0MB

              • memory/3168-57-0x0000000073800000-0x0000000073FB0000-memory.dmp

                Filesize

                7.7MB

              • memory/3168-188-0x0000000002AC0000-0x0000000004AC0000-memory.dmp

                Filesize

                32.0MB

              • memory/3168-48-0x0000000000640000-0x000000000069E000-memory.dmp

                Filesize

                376KB

              • memory/3168-49-0x0000000073800000-0x0000000073FB0000-memory.dmp

                Filesize

                7.7MB

              • memory/3284-133-0x0000000000400000-0x000000000056B000-memory.dmp

                Filesize

                1.4MB

              • memory/3284-78-0x00000000006E0000-0x00000000007E0000-memory.dmp

                Filesize

                1024KB

              • memory/3284-80-0x0000000000400000-0x000000000056B000-memory.dmp

                Filesize

                1.4MB

              • memory/3284-79-0x0000000002180000-0x00000000021EF000-memory.dmp

                Filesize

                444KB

              • memory/4596-3-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                Filesize

                4KB

              • memory/4596-8-0x0000000004A80000-0x0000000004A81000-memory.dmp

                Filesize

                4KB

              • memory/4596-7-0x0000000004A70000-0x0000000004A71000-memory.dmp

                Filesize

                4KB

              • memory/4596-15-0x0000000000710000-0x0000000000BCB000-memory.dmp

                Filesize

                4.7MB

              • memory/4596-2-0x0000000000710000-0x0000000000BCB000-memory.dmp

                Filesize

                4.7MB

              • memory/4596-1-0x0000000077BF4000-0x0000000077BF6000-memory.dmp

                Filesize

                8KB

              • memory/4596-6-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                Filesize

                4KB

              • memory/4596-5-0x0000000004A90000-0x0000000004A91000-memory.dmp

                Filesize

                4KB

              • memory/4596-4-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                Filesize

                4KB

              • memory/4596-9-0x0000000004B00000-0x0000000004B01000-memory.dmp

                Filesize

                4KB

              • memory/4596-10-0x0000000004AF0000-0x0000000004AF1000-memory.dmp

                Filesize

                4KB

              • memory/4596-0-0x0000000000710000-0x0000000000BCB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-217-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-23-0x00000000052C0000-0x00000000052C1000-memory.dmp

                Filesize

                4KB

              • memory/4636-105-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-18-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-335-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-20-0x0000000005280000-0x0000000005281000-memory.dmp

                Filesize

                4KB

              • memory/4636-21-0x0000000005290000-0x0000000005291000-memory.dmp

                Filesize

                4KB

              • memory/4636-162-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-93-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-334-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-333-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-332-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-331-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-329-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-328-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-326-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-27-0x00000000052E0000-0x00000000052E1000-memory.dmp

                Filesize

                4KB

              • memory/4636-24-0x0000000005250000-0x0000000005251000-memory.dmp

                Filesize

                4KB

              • memory/4636-26-0x00000000052B0000-0x00000000052B1000-memory.dmp

                Filesize

                4KB

              • memory/4636-28-0x00000000052D0000-0x00000000052D1000-memory.dmp

                Filesize

                4KB

              • memory/4636-25-0x0000000005260000-0x0000000005261000-memory.dmp

                Filesize

                4KB

              • memory/4636-22-0x0000000005270000-0x0000000005271000-memory.dmp

                Filesize

                4KB

              • memory/4636-278-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4636-19-0x0000000000540000-0x00000000009FB000-memory.dmp

                Filesize

                4.7MB

              • memory/4900-260-0x000002896F900000-0x000002896FC00000-memory.dmp

                Filesize

                3.0MB

              • memory/4900-231-0x00000289692B0000-0x000002896CB82000-memory.dmp

                Filesize

                56.8MB

              • memory/4900-244-0x000002896CFE0000-0x000002896CFF0000-memory.dmp

                Filesize

                64KB

              • memory/4900-245-0x000002896F2D0000-0x000002896F3DE000-memory.dmp

                Filesize

                1.1MB

              • memory/4900-247-0x000002896E940000-0x000002896E94C000-memory.dmp

                Filesize

                48KB

              • memory/4900-246-0x000002896E920000-0x000002896E930000-memory.dmp

                Filesize

                64KB

              • memory/4900-248-0x000002896D000000-0x000002896D014000-memory.dmp

                Filesize

                80KB

              • memory/4900-249-0x000002896E950000-0x000002896E974000-memory.dmp

                Filesize

                144KB

              • memory/4900-250-0x000002896F180000-0x000002896F18A000-memory.dmp

                Filesize

                40KB

              • memory/4900-252-0x000002896F670000-0x000002896F722000-memory.dmp

                Filesize

                712KB

              • memory/4900-251-0x000002896F640000-0x000002896F66A000-memory.dmp

                Filesize

                168KB

              • memory/4900-253-0x000002896F720000-0x000002896F79A000-memory.dmp

                Filesize

                488KB

              • memory/4900-255-0x000002896F880000-0x000002896F8F6000-memory.dmp

                Filesize

                472KB

              • memory/4900-254-0x000002896F7A0000-0x000002896F802000-memory.dmp

                Filesize

                392KB

              • memory/4900-256-0x000002896F190000-0x000002896F19A000-memory.dmp

                Filesize

                40KB

              • memory/4900-230-0x00007FFC5A170000-0x00007FFC5AC31000-memory.dmp

                Filesize

                10.8MB

              • memory/4900-262-0x000002896CFE0000-0x000002896CFF0000-memory.dmp

                Filesize

                64KB

              • memory/4912-90-0x0000000000800000-0x0000000000900000-memory.dmp

                Filesize

                1024KB

              • memory/4912-91-0x00000000007C0000-0x00000000007E7000-memory.dmp

                Filesize

                156KB

              • memory/4912-215-0x0000000000400000-0x000000000063B000-memory.dmp

                Filesize

                2.2MB

              • memory/4912-243-0x0000000000800000-0x0000000000900000-memory.dmp

                Filesize

                1024KB

              • memory/4912-312-0x0000000000400000-0x000000000063B000-memory.dmp

                Filesize

                2.2MB

              • memory/4912-109-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                Filesize

                972KB

              • memory/4912-324-0x0000000000400000-0x000000000063B000-memory.dmp

                Filesize

                2.2MB

              • memory/4912-92-0x0000000000400000-0x000000000063B000-memory.dmp

                Filesize

                2.2MB

              • memory/4992-199-0x00007FFC5A170000-0x00007FFC5AC31000-memory.dmp

                Filesize

                10.8MB

              • memory/4992-190-0x000002B377980000-0x000002B377990000-memory.dmp

                Filesize

                64KB

              • memory/4992-189-0x00007FFC5A170000-0x00007FFC5AC31000-memory.dmp

                Filesize

                10.8MB

              • memory/4992-191-0x000002B377980000-0x000002B377990000-memory.dmp

                Filesize

                64KB

              • memory/4992-193-0x000002B377E70000-0x000002B377E7A000-memory.dmp

                Filesize

                40KB

              • memory/4992-184-0x000002B377D20000-0x000002B377D42000-memory.dmp

                Filesize

                136KB

              • memory/4992-192-0x000002B378220000-0x000002B378232000-memory.dmp

                Filesize

                72KB