Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-03-2024 01:25

General

  • Target

    7ad9ac096b8a522a95a3da42c50927a21e5f4251d0615bd059c0ed257e79bd24.exe

  • Size

    1.8MB

  • MD5

    afd0fb32e9b71def8ed92b820404418e

  • SHA1

    3e8b5eb492f19df26aaac80356ac13070d15776d

  • SHA256

    7ad9ac096b8a522a95a3da42c50927a21e5f4251d0615bd059c0ed257e79bd24

  • SHA512

    ec695f84b0f3d4ec0fb73ade2c64ffa0f96b723a681fb9e97437b43b0478111ee987bd04fdbe63b786f50d20d4219b81bc29782ffbd0d990cd1b48585770f6a6

  • SSDEEP

    49152:WjT05yxjQZIEph2X5goPGgb7H5yZnkPeByCuVF9mlAK:Ws5rsGg35qhaP9yAK

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ad9ac096b8a522a95a3da42c50927a21e5f4251d0615bd059c0ed257e79bd24.exe
    "C:\Users\Admin\AppData\Local\Temp\7ad9ac096b8a522a95a3da42c50927a21e5f4251d0615bd059c0ed257e79bd24.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2548
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
      "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:2440
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 504
            4⤵
            • Program crash
            PID:2140
      • C:\Users\Admin\AppData\Local\Temp\1001010001\ISetup3.exe
        "C:\Users\Admin\AppData\Local\Temp\1001010001\ISetup3.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Users\Admin\AppData\Local\Temp\ui0.0.exe
          "C:\Users\Admin\AppData\Local\Temp\ui0.0.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1552
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HIIEGHJJDG.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3132
            • C:\Users\Admin\AppData\Local\Temp\HIIEGHJJDG.exe
              "C:\Users\Admin\AppData\Local\Temp\HIIEGHJJDG.exe"
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1640
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\HIIEGHJJDG.exe
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:5060
                • C:\Windows\SysWOW64\PING.EXE
                  ping 2.2.2.2 -n 1 -w 3000
                  7⤵
                  • Runs ping.exe
                  PID:1036
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 2480
            4⤵
            • Program crash
            PID:2528
        • C:\Users\Admin\AppData\Local\Temp\ui0.1.exe
          "C:\Users\Admin\AppData\Local\Temp\ui0.1.exe"
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:3352
          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3188
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 1160
          3⤵
          • Program crash
          PID:4956
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3128
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4524
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:3324
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\181651180316_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4560
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2440 -ip 2440
        1⤵
          PID:4472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 352 -p 648 -ip 648
          1⤵
            PID:244
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1552 -ip 1552
            1⤵
              PID:4304

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Are.docx

              Filesize

              11KB

              MD5

              a33e5b189842c5867f46566bdbf7a095

              SHA1

              e1c06359f6a76da90d19e8fd95e79c832edb3196

              SHA256

              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

              SHA512

              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

            • C:\ProgramData\mozglue.dll

              Filesize

              593KB

              MD5

              c8fd9be83bc728cc04beffafc2907fe9

              SHA1

              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

              SHA256

              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

              SHA512

              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

            • C:\ProgramData\nss3.dll

              Filesize

              2.0MB

              MD5

              1cc453cdf74f31e4d913ff9c10acdde2

              SHA1

              6e85eae544d6e965f15fa5c39700fa7202f3aafe

              SHA256

              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

              SHA512

              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

              Filesize

              1.3MB

              MD5

              e4cc00846eadc6ca58b71c63b7ec3bf8

              SHA1

              0458bf3f0ae57942adff3b7daacfe7d00499b5cb

              SHA256

              dd97d2211bd9c0beddc49093bec2927426186c9489af29cf976d941a21b283ed

              SHA512

              44f5543eed4de46a4092fdddf3fd661b5f023e726197af1e8a60660ceac74c2565da33d25abbd8a8ca0e5e2878fc377d17e97e5e5b213072224b080482a570e3

            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

              Filesize

              975KB

              MD5

              afc591aa2ff34503c9ee95cff77ced65

              SHA1

              2b0cd56efecbcdcf76b019bc046547bd1e43f590

              SHA256

              3cdd43a8e7e391e81ffe3210c15eab7881505819f3962f110a626ce666bead2c

              SHA512

              e2327e213756c4eb4b8d1f653af8391f5332ce7a6141b4f082db461028862eb119b5509c7a4fc511001a72da3671211591d4e3536152155f48b2920b9a2a3ed9

            • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

              Filesize

              350KB

              MD5

              04df085b57814d1a1accead4e153909e

              SHA1

              6d277da314ef185ba9072a9b677b599b1f46c35b

              SHA256

              91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

              SHA512

              f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

            • C:\Users\Admin\AppData\Local\Temp\1001010001\ISetup3.exe

              Filesize

              409KB

              MD5

              83a54df2b454eb462579a74f05fc6c9f

              SHA1

              5e235c7174c3dd9979b7a8ad7eaf596775f2d6e2

              SHA256

              cf7efb0f59fd6d747dcc6114019e6fcf797eb9a54e2706520557799fc18fc5e4

              SHA512

              b862d9799791f9f5a28dc9a848486e8c5000d1425546200f8be9fa31d597fc8864172ba01c8ffc851aac8ff366d8b1f363bcd3ab57c7a3f926f4638904872dc7

            • C:\Users\Admin\AppData\Local\Temp\HIIEGHJJDG.exe

              Filesize

              101KB

              MD5

              42b838cf8bdf67400525e128d917f6e0

              SHA1

              a578f6faec738912dba8c41e7abe1502c46d0cae

              SHA256

              0e4ffba62ce9a464aa1b7ff9f1e55ace8f51ff1e15102d856f801a81f8b4607d

              SHA512

              f64b39d885375251ab7db72c57dc5b5095f0c6412169f1035d1f6a25b8415a2a01004d06bfa0267cf683ef7dea7a9f969ad43fde5a4376f1fcb65a57403433c0

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3vchxnpd.puh.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

              Filesize

              3KB

              MD5

              2da8eebdfa73b56af85051f50c14b992

              SHA1

              5f307610488ecbf4121f2f04c38ad8839f7e0cb5

              SHA256

              176bf8bf2bfb5be04adf818cd081580f51d5b87f475154875e027e5c7842f646

              SHA512

              8d5347e74da9e869aa9b1c80a3537e33950bd8e5de9f2973e5140675a456c0348cf190f64b673d34c1e923da4ea0533458c7a54ee57b6d4fad01629210a45bb8

            • C:\Users\Admin\AppData\Local\Temp\ui0.0.exe

              Filesize

              261KB

              MD5

              117317fbb36d19cd13ec4ad689003337

              SHA1

              255559041e48bf87b5409d62da5bdb93e4933c8d

              SHA256

              afd1ac557f3abeb5bb9a8358f0a3b06e5d276ff7b478b768af4d34af6e15cba2

              SHA512

              1c035c63157a3bb6cb00b9e3c2e6ea9af15b8b8edb3a6a34eb2a2530a3d080a37f806a6b2045bb68ede64373cb85b18b1e8632a331ad5448e9e77ffdd2801e80

            • C:\Users\Admin\AppData\Local\Temp\ui0.1.exe

              Filesize

              1.2MB

              MD5

              4568a09ed4c4d33d5927ca49126175e5

              SHA1

              c85098d1fd73efff640e724dbee98fbb8ad8ceea

              SHA256

              7f7cf5fbe5c5025d6b6ee86b78e133e0f93aab5ba94e272ae716bfee5f9d77d1

              SHA512

              ccadb3bea90c874699f6f6155bdebcf7a6a37489247a1786dd26878f57d94a1d03083ec2e1988e4213e260dac1b8de424f4dabe81ed33e17c9734dc9b670f45e

            • C:\Users\Admin\AppData\Local\Temp\ui0.1.exe

              Filesize

              576KB

              MD5

              9ad529d04bba59270326802f05eea285

              SHA1

              9b0439ebc689c5ce31675a75219b33ba66eb8d1a

              SHA256

              337471d45b8cae5a0a6ca2b6f2f6d162adbd6f251a8cb510b6d4a400e4a0a96e

              SHA512

              5bc52c7c5f13aa8d282bf1615c84dcb82e5d1375a4c10342d2f726dbe6f250bce97141efe855f71b71ad0bf096fff62eeeea631e6ba5a5094cf2b375cfe5de0d

            • C:\Users\Admin\AppData\Local\Temp\ui0.1.exe

              Filesize

              1.1MB

              MD5

              8bbbf14b21ded30586416e50b46b79ca

              SHA1

              11fe8a2ef683109da9849b4251bd08204552284b

              SHA256

              ac52bb7f9566c83eb15d7ffac43ef64851a943ba25df8836c3fb4179b39b0868

              SHA512

              da5a91e6bb7fbb29f2f5a5b829f7c9f773f48e1d190e17558a413fedd61df41eef16ec67be8b1f4d4f90581f417bbd21c77098c41dabdf1be4f08ec1f927a455

            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

              Filesize

              109KB

              MD5

              2afdbe3b99a4736083066a13e4b5d11a

              SHA1

              4d4856cf02b3123ac16e63d4a448cdbcb1633546

              SHA256

              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

              SHA512

              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

              Filesize

              1.2MB

              MD5

              92fbdfccf6a63acef2743631d16652a7

              SHA1

              971968b1378dd89d59d7f84bf92f16fc68664506

              SHA256

              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

              SHA512

              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

            • memory/648-174-0x0000000000400000-0x000000000056B000-memory.dmp

              Filesize

              1.4MB

            • memory/648-78-0x00000000022D0000-0x000000000233F000-memory.dmp

              Filesize

              444KB

            • memory/648-79-0x0000000000400000-0x000000000056B000-memory.dmp

              Filesize

              1.4MB

            • memory/648-77-0x00000000007F0000-0x00000000008F0000-memory.dmp

              Filesize

              1024KB

            • memory/1552-90-0x00000000008B0000-0x00000000009B0000-memory.dmp

              Filesize

              1024KB

            • memory/1552-216-0x0000000000400000-0x000000000063B000-memory.dmp

              Filesize

              2.2MB

            • memory/1552-193-0x0000000000400000-0x000000000063B000-memory.dmp

              Filesize

              2.2MB

            • memory/1552-94-0x0000000061E00000-0x0000000061EF3000-memory.dmp

              Filesize

              972KB

            • memory/1552-92-0x0000000000400000-0x000000000063B000-memory.dmp

              Filesize

              2.2MB

            • memory/1552-91-0x0000000002350000-0x0000000002377000-memory.dmp

              Filesize

              156KB

            • memory/1640-211-0x0000000000900000-0x000000000091E000-memory.dmp

              Filesize

              120KB

            • memory/1640-212-0x0000000071BB0000-0x0000000072361000-memory.dmp

              Filesize

              7.7MB

            • memory/1640-214-0x0000000005350000-0x0000000005360000-memory.dmp

              Filesize

              64KB

            • memory/2440-51-0x0000000000400000-0x000000000044A000-memory.dmp

              Filesize

              296KB

            • memory/2440-54-0x0000000000400000-0x000000000044A000-memory.dmp

              Filesize

              296KB

            • memory/2440-80-0x0000000000400000-0x000000000044A000-memory.dmp

              Filesize

              296KB

            • memory/2440-58-0x0000000000400000-0x000000000044A000-memory.dmp

              Filesize

              296KB

            • memory/2440-57-0x0000000001020000-0x0000000001021000-memory.dmp

              Filesize

              4KB

            • memory/2548-5-0x0000000005540000-0x0000000005541000-memory.dmp

              Filesize

              4KB

            • memory/2548-9-0x00000000055B0000-0x00000000055B1000-memory.dmp

              Filesize

              4KB

            • memory/2548-1-0x0000000077AF6000-0x0000000077AF8000-memory.dmp

              Filesize

              8KB

            • memory/2548-0-0x0000000000F20000-0x00000000013DB000-memory.dmp

              Filesize

              4.7MB

            • memory/2548-2-0x0000000000F20000-0x00000000013DB000-memory.dmp

              Filesize

              4.7MB

            • memory/2548-4-0x0000000005560000-0x0000000005561000-memory.dmp

              Filesize

              4KB

            • memory/2548-3-0x0000000005550000-0x0000000005551000-memory.dmp

              Filesize

              4KB

            • memory/2548-8-0x0000000005530000-0x0000000005531000-memory.dmp

              Filesize

              4KB

            • memory/2548-7-0x0000000005520000-0x0000000005521000-memory.dmp

              Filesize

              4KB

            • memory/2548-6-0x0000000005580000-0x0000000005581000-memory.dmp

              Filesize

              4KB

            • memory/2548-10-0x00000000055A0000-0x00000000055A1000-memory.dmp

              Filesize

              4KB

            • memory/2548-15-0x0000000000F20000-0x00000000013DB000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-322-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-20-0x0000000004E60000-0x0000000004E61000-memory.dmp

              Filesize

              4KB

            • memory/2560-26-0x0000000004EC0000-0x0000000004EC1000-memory.dmp

              Filesize

              4KB

            • memory/2560-93-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-24-0x0000000004E30000-0x0000000004E31000-memory.dmp

              Filesize

              4KB

            • memory/2560-25-0x0000000004E40000-0x0000000004E41000-memory.dmp

              Filesize

              4KB

            • memory/2560-23-0x0000000004E90000-0x0000000004E91000-memory.dmp

              Filesize

              4KB

            • memory/2560-27-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

              Filesize

              4KB

            • memory/2560-326-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-325-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-19-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-142-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-213-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-21-0x0000000004E70000-0x0000000004E71000-memory.dmp

              Filesize

              4KB

            • memory/2560-22-0x0000000004E50000-0x0000000004E51000-memory.dmp

              Filesize

              4KB

            • memory/2560-18-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-321-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-316-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-314-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-278-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-324-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/2560-323-0x00000000003D0000-0x000000000088B000-memory.dmp

              Filesize

              4.7MB

            • memory/3188-277-0x000002154BF00000-0x000002154F7D2000-memory.dmp

              Filesize

              56.8MB

            • memory/3188-286-0x000002156A260000-0x000002156A312000-memory.dmp

              Filesize

              712KB

            • memory/3188-298-0x0000021569E10000-0x0000021569E20000-memory.dmp

              Filesize

              64KB

            • memory/3188-297-0x0000021569E10000-0x0000021569E20000-memory.dmp

              Filesize

              64KB

            • memory/3188-265-0x00007FFA77B20000-0x00007FFA785E2000-memory.dmp

              Filesize

              10.8MB

            • memory/3188-295-0x000002156A4F0000-0x000002156A7F0000-memory.dmp

              Filesize

              3.0MB

            • memory/3188-291-0x0000021569D90000-0x0000021569D9A000-memory.dmp

              Filesize

              40KB

            • memory/3188-290-0x000002156A470000-0x000002156A4E6000-memory.dmp

              Filesize

              472KB

            • memory/3188-279-0x0000021569E10000-0x0000021569E20000-memory.dmp

              Filesize

              64KB

            • memory/3188-280-0x000002156A000000-0x000002156A10E000-memory.dmp

              Filesize

              1.1MB

            • memory/3188-281-0x0000021569DB0000-0x0000021569DC0000-memory.dmp

              Filesize

              64KB

            • memory/3188-282-0x0000021569DD0000-0x0000021569DDC000-memory.dmp

              Filesize

              48KB

            • memory/3188-283-0x0000021569DC0000-0x0000021569DD4000-memory.dmp

              Filesize

              80KB

            • memory/3188-284-0x0000021569DF0000-0x0000021569E14000-memory.dmp

              Filesize

              144KB

            • memory/3188-285-0x0000021569F60000-0x0000021569F6A000-memory.dmp

              Filesize

              40KB

            • memory/3188-289-0x000002156A390000-0x000002156A3F2000-memory.dmp

              Filesize

              392KB

            • memory/3188-287-0x0000021569F80000-0x0000021569FAA000-memory.dmp

              Filesize

              168KB

            • memory/3188-288-0x000002156A310000-0x000002156A38A000-memory.dmp

              Filesize

              488KB

            • memory/3352-264-0x0000000000400000-0x00000000008AD000-memory.dmp

              Filesize

              4.7MB

            • memory/3352-177-0x0000000002620000-0x0000000002621000-memory.dmp

              Filesize

              4KB

            • memory/3352-261-0x0000000000400000-0x00000000008AD000-memory.dmp

              Filesize

              4.7MB

            • memory/4560-244-0x000001C0EAE40000-0x000001C0EAE52000-memory.dmp

              Filesize

              72KB

            • memory/4560-251-0x00007FFA778F0000-0x00007FFA783B2000-memory.dmp

              Filesize

              10.8MB

            • memory/4560-245-0x000001C0EAD30000-0x000001C0EAD3A000-memory.dmp

              Filesize

              40KB

            • memory/4560-242-0x000001C0EACC0000-0x000001C0EACD0000-memory.dmp

              Filesize

              64KB

            • memory/4560-241-0x00007FFA778F0000-0x00007FFA783B2000-memory.dmp

              Filesize

              10.8MB

            • memory/4560-237-0x000001C0EACD0000-0x000001C0EACF2000-memory.dmp

              Filesize

              136KB

            • memory/4560-243-0x000001C0EACC0000-0x000001C0EACD0000-memory.dmp

              Filesize

              64KB

            • memory/4752-59-0x00000000734B0000-0x0000000073C61000-memory.dmp

              Filesize

              7.7MB

            • memory/4752-56-0x0000000003240000-0x0000000005240000-memory.dmp

              Filesize

              32.0MB

            • memory/4752-48-0x00000000734B0000-0x0000000073C61000-memory.dmp

              Filesize

              7.7MB

            • memory/4752-47-0x0000000000D30000-0x0000000000D8E000-memory.dmp

              Filesize

              376KB