Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-03-2024 09:58

General

  • Target

    0930c8275f5bea0c5de51e96d27ade98486d2b1c33a9aac5dfdc3297aa83f734.exe

  • Size

    1.8MB

  • MD5

    6950a31e2c89fd689208f4c157fe8eab

  • SHA1

    3b98e47e273e708df8108f4cdf5291b360a3ec45

  • SHA256

    0930c8275f5bea0c5de51e96d27ade98486d2b1c33a9aac5dfdc3297aa83f734

  • SHA512

    ca7de9a8b0f0d92778b06bf0c6b5427a1673bbf354f895b99cfd1e47c1cfab9745bd7440e2e2f6ba93e6b3c634f652201340836a2735148f582c1f20492c0bf6

  • SSDEEP

    49152:pyZ2d5QlIeaFsnWPeJuOLod+QRGzBuW4OnMv4:pyZq5QlIlYieJdKDRK70

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0930c8275f5bea0c5de51e96d27ade98486d2b1c33a9aac5dfdc3297aa83f734.exe
    "C:\Users\Admin\AppData\Local\Temp\0930c8275f5bea0c5de51e96d27ade98486d2b1c33a9aac5dfdc3297aa83f734.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3004
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
      "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3168
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:1352
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1108
            4⤵
            • Program crash
            PID:4820
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 1172
            4⤵
            • Program crash
            PID:332
      • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
        "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1164
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4644
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:2264
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\637591879962_Desktop.zip' -CompressionLevel Optimal
              4⤵
                PID:3036
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
            2⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:4540
          • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
            "C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3164
          • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
            "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4176
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1228
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4800
              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                PID:2136
          • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe
            "C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe"
            2⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:1656
          • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
            "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:772
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 464
                  4⤵
                  • Program crash
                  PID:3796
            • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
              "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:3408
            • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe
              "C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe"
              2⤵
              • Executes dropped EXE
              PID:1412
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1352 -ip 1352
            1⤵
              PID:1152
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1352 -ip 1352
              1⤵
                PID:2912
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 772 -ip 772
                1⤵
                  PID:4744
                • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                  C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                  1⤵
                  • Executes dropped EXE
                  PID:924
                • C:\Windows\system32\regsvr32.exe
                  regsvr32 /s C:\Users\Admin\AppData\Local\Temp\AF41.dll
                  1⤵
                    PID:5032
                    • C:\Windows\SysWOW64\regsvr32.exe
                      /s C:\Users\Admin\AppData\Local\Temp\AF41.dll
                      2⤵
                      • Loads dropped DLL
                      PID:2260

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                    Filesize

                    1.8MB

                    MD5

                    6950a31e2c89fd689208f4c157fe8eab

                    SHA1

                    3b98e47e273e708df8108f4cdf5291b360a3ec45

                    SHA256

                    0930c8275f5bea0c5de51e96d27ade98486d2b1c33a9aac5dfdc3297aa83f734

                    SHA512

                    ca7de9a8b0f0d92778b06bf0c6b5427a1673bbf354f895b99cfd1e47c1cfab9745bd7440e2e2f6ba93e6b3c634f652201340836a2735148f582c1f20492c0bf6

                  • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

                    Filesize

                    534KB

                    MD5

                    a3f8b60a08da0f600cfce3bb600d5cb3

                    SHA1

                    b00d7721767b717b3337b5c6dade4ebf2d56345e

                    SHA256

                    0c608a9b1e70bf8b51a681a8390c8e4743501c45b84cf4d59727aba2fc33cadb

                    SHA512

                    14f63e415133ca438d3c217d5fb3ecf0ad76e19969c54d356f46282230230f1b254fbfc8ae5f78809dc189a9648be2dc1398927b3f089c525cd1105a3843f60d

                  • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

                    Filesize

                    464KB

                    MD5

                    c084d6f6ba40534fbfc5a64b21ef99ab

                    SHA1

                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                    SHA256

                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                    SHA512

                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                  • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                    Filesize

                    134KB

                    MD5

                    d3d82b831f68a40df49ddde7f4376432

                    SHA1

                    fa5f96138779568b9d47f69aaf1973764b166c54

                    SHA256

                    2a9cfcb011161af3415ea134416e103a778ea25aae22c9a57ea19f4c7c558f02

                    SHA512

                    1b71374fd0587299e99438ebf5939595905a77b1768b98be19b646933fe13f24e2d3e1a0cecb85c054972818f05cf7b61613f599335298561f89775e153ca6a5

                  • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe

                    Filesize

                    541KB

                    MD5

                    3b069f3dd741e4360f26cb27cb10320a

                    SHA1

                    6a9503aaf1e297f2696482ddf1bd4605a8710101

                    SHA256

                    f63bdc068c453e7e22740681a0c280d02745807b1695ce86e5067069beca533e

                    SHA512

                    bda58c074f7bd5171d7e3188a48cbdc457607ff06045e64a9e8e33fcb6f66f941d75a7bf57eb0ef262491622b4a9936342384237fa61c1add3365d5006c6d0d9

                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                    Filesize

                    1.7MB

                    MD5

                    85a15f080b09acace350ab30460c8996

                    SHA1

                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                    SHA256

                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                    SHA512

                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                  • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe

                    Filesize

                    315KB

                    MD5

                    5fe67781ffe47ec36f91991abf707432

                    SHA1

                    137e6d50387a837bf929b0da70ab6b1512e95466

                    SHA256

                    a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9

                    SHA512

                    0e32d9a72b562d4c4a8c4edbd3d0ece54b67ee87c8ac382c6508c62b04b11a2dcd1fba23c3a78004fcd0c2b623dc854fd2fd82eb372dc7becdcbdd7ec7fe1b68

                  • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

                    Filesize

                    350KB

                    MD5

                    04df085b57814d1a1accead4e153909e

                    SHA1

                    6d277da314ef185ba9072a9b677b599b1f46c35b

                    SHA256

                    91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

                    SHA512

                    f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

                  • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe

                    Filesize

                    413KB

                    MD5

                    d467222c3bd563cb72fa49302f80b079

                    SHA1

                    9335e2a36abb8309d8a2075faf78d66b968b2a91

                    SHA256

                    fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                    SHA512

                    484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                  • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe

                    Filesize

                    297KB

                    MD5

                    cc1e287519f78a28dab6bde8e1093829

                    SHA1

                    9262753386caa4054aa845d918364e964e5505aa

                    SHA256

                    dbcb61ce94c4d2d216de2b503937a2a964b984577f2d7730b7c6428b2b5e8db2

                    SHA512

                    527b6d905e2ca829369563baa7be9eaf4050ef9bbf438ccc98b9b821e76977aaebbda8471da8b81c0542395c5fc316b19d7034155f278640d0765bfc55dc1f43

                  • C:\Users\Admin\AppData\Local\Temp\AF41.dll

                    Filesize

                    2.2MB

                    MD5

                    e69125300a060d1eb870d352de33e4c3

                    SHA1

                    60f2c2e6f2a4289a05b5c6212cdaf0d02dad82ea

                    SHA256

                    009de0571eb77c7ed594b9e5cda731e2953fd2198e00b25a0e2c4c4ef7414355

                    SHA512

                    257d3b61b2c85c1e71d2a80a5fbf44436e9734785fe6b0a643c1939dd01c1d8b98f1c454695296f7137ff035ec6c0118f053e4833e0be91618f2a9066a8cace9

                  • C:\Users\Admin\AppData\Local\Temp\Tmp4174.tmp

                    Filesize

                    2KB

                    MD5

                    1420d30f964eac2c85b2ccfe968eebce

                    SHA1

                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                    SHA256

                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                    SHA512

                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                    Filesize

                    109KB

                    MD5

                    2afdbe3b99a4736083066a13e4b5d11a

                    SHA1

                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                    SHA256

                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                    SHA512

                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                    Filesize

                    1.2MB

                    MD5

                    92fbdfccf6a63acef2743631d16652a7

                    SHA1

                    971968b1378dd89d59d7f84bf92f16fc68664506

                    SHA256

                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                    SHA512

                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                    Filesize

                    541KB

                    MD5

                    1fc4b9014855e9238a361046cfbf6d66

                    SHA1

                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                    SHA256

                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                    SHA512

                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                    Filesize

                    304KB

                    MD5

                    cc90e3326d7b20a33f8037b9aab238e4

                    SHA1

                    236d173a6ac462d85de4e866439634db3b9eeba3

                    SHA256

                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                    SHA512

                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                  • memory/772-325-0x0000000000400000-0x000000000044A000-memory.dmp

                    Filesize

                    296KB

                  • memory/772-328-0x0000000000400000-0x000000000044A000-memory.dmp

                    Filesize

                    296KB

                  • memory/1164-86-0x0000000000400000-0x0000000000450000-memory.dmp

                    Filesize

                    320KB

                  • memory/1164-96-0x0000000004F30000-0x0000000004F40000-memory.dmp

                    Filesize

                    64KB

                  • memory/1164-115-0x0000000005EB0000-0x0000000005F16000-memory.dmp

                    Filesize

                    408KB

                  • memory/1164-101-0x0000000007C50000-0x0000000007C9C000-memory.dmp

                    Filesize

                    304KB

                  • memory/1164-100-0x0000000007BD0000-0x0000000007C0C000-memory.dmp

                    Filesize

                    240KB

                  • memory/1164-99-0x0000000007BB0000-0x0000000007BC2000-memory.dmp

                    Filesize

                    72KB

                  • memory/1164-98-0x0000000007CC0000-0x0000000007DCA000-memory.dmp

                    Filesize

                    1.0MB

                  • memory/1164-97-0x00000000063F0000-0x0000000006A08000-memory.dmp

                    Filesize

                    6.1MB

                  • memory/1164-118-0x0000000008B90000-0x0000000008D52000-memory.dmp

                    Filesize

                    1.8MB

                  • memory/1164-94-0x0000000004F10000-0x0000000004F1A000-memory.dmp

                    Filesize

                    40KB

                  • memory/1164-93-0x0000000072720000-0x0000000072ED1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/1164-92-0x0000000004F50000-0x0000000004FE2000-memory.dmp

                    Filesize

                    584KB

                  • memory/1164-119-0x0000000009290000-0x00000000097BC000-memory.dmp

                    Filesize

                    5.2MB

                  • memory/1164-89-0x0000000005460000-0x0000000005A06000-memory.dmp

                    Filesize

                    5.6MB

                  • memory/1164-117-0x0000000008670000-0x00000000086C0000-memory.dmp

                    Filesize

                    320KB

                  • memory/1164-134-0x0000000072720000-0x0000000072ED1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/1164-135-0x0000000004F30000-0x0000000004F40000-memory.dmp

                    Filesize

                    64KB

                  • memory/1228-214-0x0000000000400000-0x0000000000592000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/1352-114-0x0000000000400000-0x0000000000448000-memory.dmp

                    Filesize

                    288KB

                  • memory/1352-59-0x0000000000400000-0x0000000000448000-memory.dmp

                    Filesize

                    288KB

                  • memory/1352-51-0x0000000000400000-0x0000000000448000-memory.dmp

                    Filesize

                    288KB

                  • memory/1352-54-0x0000000000400000-0x0000000000448000-memory.dmp

                    Filesize

                    288KB

                  • memory/1352-58-0x0000000001100000-0x0000000001101000-memory.dmp

                    Filesize

                    4KB

                  • memory/1656-322-0x0000000000400000-0x0000000002D4D000-memory.dmp

                    Filesize

                    41.3MB

                  • memory/2260-392-0x0000000010000000-0x0000000010239000-memory.dmp

                    Filesize

                    2.2MB

                  • memory/3004-2-0x0000000000740000-0x0000000000C02000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3004-7-0x0000000005280000-0x0000000005281000-memory.dmp

                    Filesize

                    4KB

                  • memory/3004-4-0x0000000005290000-0x0000000005291000-memory.dmp

                    Filesize

                    4KB

                  • memory/3004-5-0x00000000052D0000-0x00000000052D1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3004-3-0x00000000052A0000-0x00000000052A1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3004-8-0x00000000052B0000-0x00000000052B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3004-9-0x0000000005300000-0x0000000005301000-memory.dmp

                    Filesize

                    4KB

                  • memory/3004-10-0x00000000052F0000-0x00000000052F1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3004-15-0x0000000000740000-0x0000000000C02000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3004-1-0x0000000076FE6000-0x0000000076FE8000-memory.dmp

                    Filesize

                    8KB

                  • memory/3004-0-0x0000000000740000-0x0000000000C02000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/3004-6-0x0000000005270000-0x0000000005271000-memory.dmp

                    Filesize

                    4KB

                  • memory/3164-179-0x000000001D800000-0x000000001D812000-memory.dmp

                    Filesize

                    72KB

                  • memory/3164-181-0x0000000002500000-0x0000000002510000-memory.dmp

                    Filesize

                    64KB

                  • memory/3164-175-0x00007FFEFC6A0000-0x00007FFEFD162000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3164-174-0x0000000000370000-0x00000000003FC000-memory.dmp

                    Filesize

                    560KB

                  • memory/3164-178-0x000000001D910000-0x000000001DA1A000-memory.dmp

                    Filesize

                    1.0MB

                  • memory/3164-180-0x000000001D860000-0x000000001D89C000-memory.dmp

                    Filesize

                    240KB

                  • memory/3164-176-0x0000000002500000-0x0000000002510000-memory.dmp

                    Filesize

                    64KB

                  • memory/3164-182-0x000000001DEA0000-0x000000001DF16000-memory.dmp

                    Filesize

                    472KB

                  • memory/3164-185-0x000000001E7F0000-0x000000001E9B2000-memory.dmp

                    Filesize

                    1.8MB

                  • memory/3164-184-0x0000000002500000-0x0000000002510000-memory.dmp

                    Filesize

                    64KB

                  • memory/3164-183-0x000000001D8C0000-0x000000001D8DE000-memory.dmp

                    Filesize

                    120KB

                  • memory/3168-56-0x0000000002DF0000-0x0000000004DF0000-memory.dmp

                    Filesize

                    32.0MB

                  • memory/3168-116-0x0000000002DF0000-0x0000000004DF0000-memory.dmp

                    Filesize

                    32.0MB

                  • memory/3168-57-0x00000000729A0000-0x0000000073151000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/3168-48-0x00000000054C0000-0x00000000054D0000-memory.dmp

                    Filesize

                    64KB

                  • memory/3168-46-0x00000000008B0000-0x000000000093C000-memory.dmp

                    Filesize

                    560KB

                  • memory/3168-47-0x00000000729A0000-0x0000000073151000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/3316-319-0x0000000002CF0000-0x0000000002D06000-memory.dmp

                    Filesize

                    88KB

                  • memory/4104-138-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-25-0x00000000054E0000-0x00000000054E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4104-18-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-69-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-19-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-139-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-137-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-136-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-84-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-381-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-187-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-133-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-21-0x0000000005510000-0x0000000005511000-memory.dmp

                    Filesize

                    4KB

                  • memory/4104-24-0x00000000054D0000-0x00000000054D1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4104-120-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-336-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-26-0x0000000005550000-0x0000000005551000-memory.dmp

                    Filesize

                    4KB

                  • memory/4104-292-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-20-0x0000000005500000-0x0000000005501000-memory.dmp

                    Filesize

                    4KB

                  • memory/4104-95-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4104-22-0x00000000054F0000-0x00000000054F1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4104-23-0x0000000005530000-0x0000000005531000-memory.dmp

                    Filesize

                    4KB

                  • memory/4104-177-0x0000000000A60000-0x0000000000F22000-memory.dmp

                    Filesize

                    4.8MB

                  • memory/4840-90-0x0000000072720000-0x0000000072ED1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/4840-91-0x00000000030A0000-0x00000000050A0000-memory.dmp

                    Filesize

                    32.0MB

                  • memory/4840-132-0x00000000030A0000-0x00000000050A0000-memory.dmp

                    Filesize

                    32.0MB

                  • memory/4840-85-0x0000000005650000-0x0000000005660000-memory.dmp

                    Filesize

                    64KB

                  • memory/4840-80-0x0000000000C50000-0x0000000000CCA000-memory.dmp

                    Filesize

                    488KB

                  • memory/4840-81-0x0000000072720000-0x0000000072ED1000-memory.dmp

                    Filesize

                    7.7MB