Analysis

  • max time kernel
    152s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2024 16:48

General

  • Target

    3ac1b63b4ceac3579a7929d89dbf6683cb57e152108e7019d859e53a61c4a916.exe

  • Size

    1.9MB

  • MD5

    be8519a2eb13ae13c75394a87143061f

  • SHA1

    6812b0529a97e04f169c0cd52539aea912161a18

  • SHA256

    3ac1b63b4ceac3579a7929d89dbf6683cb57e152108e7019d859e53a61c4a916

  • SHA512

    8304c576cc46c8877ca286174fe533fdb10ed020f96e2a68a9c1bf4845f22a8c346eabc97a68fe7038a80156927d88374655129490ec9aef432be2258c45d1b5

  • SSDEEP

    49152:mO/AjTowlH6WvRukD8tR8oy39z/rkCEgbGS:m8ooUdvRukw/xy39zygbb

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

lumma

C2

https://associationokeo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ac1b63b4ceac3579a7929d89dbf6683cb57e152108e7019d859e53a61c4a916.exe
    "C:\Users\Admin\AppData\Local\Temp\3ac1b63b4ceac3579a7929d89dbf6683cb57e152108e7019d859e53a61c4a916.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Users\Admin\AppData\Local\Temp\1000022001\dd28f5706f.exe
        "C:\Users\Admin\AppData\Local\Temp\1000022001\dd28f5706f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:660
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:3096
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:3068
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1564
        • C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe
          "C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          PID:1976
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:932
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4816
    • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
      C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe
        "C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:1988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 832
              4⤵
              • Program crash
              PID:4052
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4472
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
                PID:4220
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\570491262506_Desktop.zip' -CompressionLevel Optimal
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3936
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
            2⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:2996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1988 -ip 1988
          1⤵
            PID:3892
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            1⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1380

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            3KB

            MD5

            fe3aab3ae544a134b68e881b82b70169

            SHA1

            926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

            SHA256

            bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

            SHA512

            3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            f1b919f20d3ddf4cce19a27af1b5ce54

            SHA1

            07df45f458819f93dfb4e03feaf8a00bfa5b45da

            SHA256

            4ac860d3dd8f07fe7d71195bf322eb46c802e04c2f58d92dde541c33f5faa573

            SHA512

            2e041c9590300f30908c4340ff951476f91a39ac4b9490cb3f89c6550d96f241ca0f5c97026110f5f76721e7454ae67fa045eebd31b2cc7a99967279bf9c5ad2

          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

            Filesize

            1.9MB

            MD5

            be8519a2eb13ae13c75394a87143061f

            SHA1

            6812b0529a97e04f169c0cd52539aea912161a18

            SHA256

            3ac1b63b4ceac3579a7929d89dbf6683cb57e152108e7019d859e53a61c4a916

            SHA512

            8304c576cc46c8877ca286174fe533fdb10ed020f96e2a68a9c1bf4845f22a8c346eabc97a68fe7038a80156927d88374655129490ec9aef432be2258c45d1b5

          • C:\Users\Admin\AppData\Local\Temp\1000022001\dd28f5706f.exe

            Filesize

            3.0MB

            MD5

            35694a60b1ad15b2dbe8703e324dee7b

            SHA1

            2f3464340fd838d377771f9c4482a9ad826f0b85

            SHA256

            33c41435fe39f54edc9efafcd577d36b0b8a2376c93e7b1fc4dfcb080dc42f3b

            SHA512

            c5cdbee8dab713797737e4637440ccf54a0ab5b09f5745823b540134dd50954be241da46c9ba690047200f3db70fe1b32a231b4313b66d8f1c3c5a1d65f0bdc4

          • C:\Users\Admin\AppData\Local\Temp\1000022001\dd28f5706f.exe

            Filesize

            704KB

            MD5

            c410767562646f8634dc69213c1a9600

            SHA1

            ec1864f9a84fa152bf162194272ef3c77dcdc9a7

            SHA256

            8e9e337bd58c3797c345d4e6d74d71d0aafc558575553be0f5a9f6f3f6e30d54

            SHA512

            a9ef78301f828e9000abfda85dc9d56d7c88936cb25ea551792c414a2458fbdbb365df2fc1d5a9069333f58f236ccb6d31c1388688494376cbb54129dc40bb0e

          • C:\Users\Admin\AppData\Local\Temp\1000022001\dd28f5706f.exe

            Filesize

            1.9MB

            MD5

            de906a71104b7ef3a1e2974d2301a466

            SHA1

            3da50d0a991a84b79285f29cf4197e5febdb27e3

            SHA256

            f4b1f59f69e3f8a32ef7d9cef20c1965a59ea09056beb21b7a77e6caa37f4ad6

            SHA512

            7d6bb98b9fcd95a6821e54b7ec0e9bc1eb2ef0bc9df30e41b7ab1bffc526bb9bf739c17599769e6087402e3cb708a15109bb9fb886f394d5793aeb1ea5809354

          • C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe

            Filesize

            413KB

            MD5

            d467222c3bd563cb72fa49302f80b079

            SHA1

            9335e2a36abb8309d8a2075faf78d66b968b2a91

            SHA256

            fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

            SHA512

            484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

          • C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe

            Filesize

            7KB

            MD5

            00757f99fe0e9e3ee858b2505680f738

            SHA1

            c82d551b577073715332b0aad8542160cdbd069d

            SHA256

            7ba4ff667303b084d5e0cec593f6d18208772de78ddd87f1627e285370e9d8ab

            SHA512

            98d243762b87a293d50f74db59394e15abdd0605ef9e93ff70891bfe10856281eff736604f9f48a6f34379cd936c84576445756e1315b0403c0e0cffb03490da

          • C:\Users\Admin\AppData\Local\Temp\1000074001\Fullwork123.exe

            Filesize

            354KB

            MD5

            f72f6b9036a9273958dc09effeb0a10a

            SHA1

            88c6d3521a345c8fd688a7a35c25299cdf96c5cd

            SHA256

            5846798583be774901279b9bca21a8ef095d0f12e459a7a83535b5b0339046bc

            SHA512

            b5b72ff06efe22888ab2f8715b899477e73335fd04ae42a37a1e6da794a4e0b3d7ac6ad7f24e7dddaca91bc96484776bb1c49d5385096523e2cb380bed83f314

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_anm5sveh.pqf.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

            Filesize

            109KB

            MD5

            726cd06231883a159ec1ce28dd538699

            SHA1

            404897e6a133d255ad5a9c26ac6414d7134285a2

            SHA256

            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

            SHA512

            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

            Filesize

            1.2MB

            MD5

            15a42d3e4579da615a384c717ab2109b

            SHA1

            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

            SHA256

            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

            SHA512

            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

            Filesize

            256KB

            MD5

            e389211fedc820caa027456e9aa0956a

            SHA1

            3e9d9b0327241ccdf8a92b5a3ed65073456e8878

            SHA256

            cd4742c8517bca9dcf28f9d41354ede716f348ae2f425687971ea2650f6c4dfa

            SHA512

            9a6a3430c8939437d7520540a49383ee4dc7b3fed2ea1c8d655d1185a489fdd0ca2e4f31b71c0e71046402247898ed45bdf1a94cb045fb2538bebb9f17a412ed

          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

            Filesize

            128KB

            MD5

            5b6beb52de4c7371af5e9844b0997d5a

            SHA1

            7d3252bba4240268152782259421722e3537f251

            SHA256

            9aa6ce18195e13a59f0467e562d47c6e887024512d023a7e84195933bf182686

            SHA512

            2c063d157f5018a320beb2167d681065295ed7a7cbd2556f2410824579f996df408fab0e43456c4823254bb20dfda2e4094db17870b8b05c23cc7560dece5c40

          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

            Filesize

            109KB

            MD5

            154c3f1334dd435f562672f2664fea6b

            SHA1

            51dd25e2ba98b8546de163b8f26e2972a90c2c79

            SHA256

            5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

            SHA512

            1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

            Filesize

            1.2MB

            MD5

            f35b671fda2603ec30ace10946f11a90

            SHA1

            059ad6b06559d4db581b1879e709f32f80850872

            SHA256

            83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

            SHA512

            b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

          • memory/660-53-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-155-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-264-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-224-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-245-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-195-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-260-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-157-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-161-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-141-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-278-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-153-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-262-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-280-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-156-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-55-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/660-276-0x0000000000410000-0x00000000007B4000-memory.dmp

            Filesize

            3.6MB

          • memory/1380-274-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/1380-271-0x0000000005550000-0x0000000005551000-memory.dmp

            Filesize

            4KB

          • memory/1380-268-0x0000000005590000-0x0000000005591000-memory.dmp

            Filesize

            4KB

          • memory/1380-270-0x00000000055B0000-0x00000000055B1000-memory.dmp

            Filesize

            4KB

          • memory/1380-269-0x0000000005580000-0x0000000005581000-memory.dmp

            Filesize

            4KB

          • memory/1380-267-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/1380-266-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/1564-131-0x000002761F150000-0x000002761F172000-memory.dmp

            Filesize

            136KB

          • memory/1564-139-0x00007FF955B90000-0x00007FF956651000-memory.dmp

            Filesize

            10.8MB

          • memory/1564-132-0x000002761F1E0000-0x000002761F1F2000-memory.dmp

            Filesize

            72KB

          • memory/1564-133-0x000002761F1C0000-0x000002761F1CA000-memory.dmp

            Filesize

            40KB

          • memory/1988-207-0x0000000001300000-0x0000000001301000-memory.dmp

            Filesize

            4KB

          • memory/1988-200-0x0000000000400000-0x000000000044B000-memory.dmp

            Filesize

            300KB

          • memory/1988-203-0x0000000000400000-0x000000000044B000-memory.dmp

            Filesize

            300KB

          • memory/1988-208-0x0000000001300000-0x0000000001301000-memory.dmp

            Filesize

            4KB

          • memory/1988-209-0x0000000001300000-0x0000000001301000-memory.dmp

            Filesize

            4KB

          • memory/1988-210-0x0000000000400000-0x000000000044B000-memory.dmp

            Filesize

            300KB

          • memory/3096-86-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-100-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-103-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-94-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-106-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-104-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-107-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-108-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-110-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-111-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-112-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-114-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-115-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-116-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-117-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-118-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-113-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-75-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-87-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-102-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-85-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-76-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-105-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-97-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-91-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-74-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-73-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-99-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-69-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-101-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-88-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3096-159-0x0000000000400000-0x000000000090C000-memory.dmp

            Filesize

            5.0MB

          • memory/3620-11-0x0000000005910000-0x0000000005911000-memory.dmp

            Filesize

            4KB

          • memory/3620-7-0x0000000005890000-0x0000000005891000-memory.dmp

            Filesize

            4KB

          • memory/3620-9-0x00000000058F0000-0x00000000058F1000-memory.dmp

            Filesize

            4KB

          • memory/3620-8-0x00000000058A0000-0x00000000058A1000-memory.dmp

            Filesize

            4KB

          • memory/3620-10-0x0000000005920000-0x0000000005921000-memory.dmp

            Filesize

            4KB

          • memory/3620-6-0x0000000005900000-0x0000000005901000-memory.dmp

            Filesize

            4KB

          • memory/3620-22-0x0000000000DE0000-0x00000000012AB000-memory.dmp

            Filesize

            4.8MB

          • memory/3620-3-0x00000000058C0000-0x00000000058C1000-memory.dmp

            Filesize

            4KB

          • memory/3620-4-0x00000000058D0000-0x00000000058D1000-memory.dmp

            Filesize

            4KB

          • memory/3620-5-0x00000000058B0000-0x00000000058B1000-memory.dmp

            Filesize

            4KB

          • memory/3620-0-0x0000000000DE0000-0x00000000012AB000-memory.dmp

            Filesize

            4.8MB

          • memory/3620-2-0x0000000000DE0000-0x00000000012AB000-memory.dmp

            Filesize

            4.8MB

          • memory/3620-1-0x0000000077174000-0x0000000077176000-memory.dmp

            Filesize

            8KB

          • memory/3936-239-0x00000268CD5F0000-0x00000268CD600000-memory.dmp

            Filesize

            64KB

          • memory/3936-237-0x00000268CD5F0000-0x00000268CD600000-memory.dmp

            Filesize

            64KB

          • memory/3936-244-0x00007FF957050000-0x00007FF957B11000-memory.dmp

            Filesize

            10.8MB

          • memory/3936-235-0x00007FF957050000-0x00007FF957B11000-memory.dmp

            Filesize

            10.8MB

          • memory/3936-238-0x00000268CD5F0000-0x00000268CD600000-memory.dmp

            Filesize

            64KB

          • memory/4208-258-0x0000000002850000-0x0000000004850000-memory.dmp

            Filesize

            32.0MB

          • memory/4208-196-0x0000000000420000-0x000000000047E000-memory.dmp

            Filesize

            376KB

          • memory/4208-197-0x0000000072790000-0x0000000072F40000-memory.dmp

            Filesize

            7.7MB

          • memory/4208-205-0x0000000072790000-0x0000000072F40000-memory.dmp

            Filesize

            7.7MB

          • memory/4208-206-0x0000000002850000-0x0000000004850000-memory.dmp

            Filesize

            32.0MB

          • memory/4816-172-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

            Filesize

            4KB

          • memory/4816-174-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4816-165-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4816-170-0x0000000004BB0000-0x0000000004BB1000-memory.dmp

            Filesize

            4KB

          • memory/4816-166-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4816-168-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

            Filesize

            4KB

          • memory/4816-167-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

            Filesize

            4KB

          • memory/4816-173-0x0000000004C10000-0x0000000004C11000-memory.dmp

            Filesize

            4KB

          • memory/4816-171-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

            Filesize

            4KB

          • memory/4816-169-0x0000000004C20000-0x0000000004C21000-memory.dmp

            Filesize

            4KB

          • memory/4840-24-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-223-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-28-0x0000000005100000-0x0000000005101000-memory.dmp

            Filesize

            4KB

          • memory/4840-32-0x00000000050F0000-0x00000000050F1000-memory.dmp

            Filesize

            4KB

          • memory/4840-26-0x00000000050D0000-0x00000000050D1000-memory.dmp

            Filesize

            4KB

          • memory/4840-25-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-257-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-194-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-259-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-29-0x0000000005090000-0x0000000005091000-memory.dmp

            Filesize

            4KB

          • memory/4840-261-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-27-0x00000000050B0000-0x00000000050B1000-memory.dmp

            Filesize

            4KB

          • memory/4840-263-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-33-0x0000000005120000-0x0000000005121000-memory.dmp

            Filesize

            4KB

          • memory/4840-30-0x00000000050A0000-0x00000000050A1000-memory.dmp

            Filesize

            4KB

          • memory/4840-31-0x00000000050C0000-0x00000000050C1000-memory.dmp

            Filesize

            4KB

          • memory/4840-34-0x0000000005110000-0x0000000005111000-memory.dmp

            Filesize

            4KB

          • memory/4840-160-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-158-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-54-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-72-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-275-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-154-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-277-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-142-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-279-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB

          • memory/4840-140-0x0000000000FD0000-0x000000000149B000-memory.dmp

            Filesize

            4.8MB