Analysis

  • max time kernel
    145s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 05:59

General

  • Target

    tmp.exe

  • Size

    1.9MB

  • MD5

    3754420df3c482019cd40c7796daafc7

  • SHA1

    e41398638097b43c7bc923fe860826958a0b713d

  • SHA256

    b2c50730f7eb0d32be9d21cf1974c0581bf617de03c3f8afb0548bcebf0eccb2

  • SHA512

    709a185f2ee077b334a1da62c37bf5fa8dcf6a218e7ab4c79498f7ec3b9a44e9c073e30bb9057f2aac35429367909e7e66f190c5c492dc1c86052502ae99843c

  • SSDEEP

    49152:n27wrlvBU7wbExyf3KC3O3oHTpciOL/ik:n+cla0bE0/KCe3sqF

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 16 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Users\Admin\AppData\Local\Temp\1000022001\426dbf6e31.exe
        "C:\Users\Admin\AppData\Local\Temp\1000022001\426dbf6e31.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1388
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:2200
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\787592910372_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:820
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:896
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:2204
        • C:\Users\Admin\AppData\Local\Temp\1000036001\lumma21.exe
          "C:\Users\Admin\AppData\Local\Temp\1000036001\lumma21.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of FindShellTrayWindow
          PID:2524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      896KB

      MD5

      c19520f31c8a9915bad6f32b007b1947

      SHA1

      0a69ed96026eff6e786ae0888596d40b82fa3721

      SHA256

      39378a4c86f4c2b996b4e334d4addf8811034db11ae2b3c129536440747ad6a5

      SHA512

      6054ed38746d5ae76491840a7b510cd3871fe2563821a4c6fcd231d6b095c789a25779c7c9e1f8a76c9174d4e32b4e768cc46a206ab7685f458d431144b3741d

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      448KB

      MD5

      9323900e529c230c1b78c40f54baa343

      SHA1

      1e5bddffb8bce604f1f68926ed521cc2fb08158c

      SHA256

      b6aeba610148b97d35a320d67d32455b94282ea78a78be3f6b7c1061ab5fe7fe

      SHA512

      2c3dd9c2110a91103f2b5a8c6c04eb6ba0d0ea77eb9f0f1017d03c2ea848d7f3a838d4fff2c998700753821330e21f61af222be38c0cb1dcb51ec9c710ae05e2

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      192KB

      MD5

      5b8def38320cd57b8cf6a9943d09c127

      SHA1

      ba7a5d231a07ca8607ece587620bd93fb726bbbf

      SHA256

      004b857fc3742865cb7ba5ee60aced01d852bbc65ac7d00a64643a5097c5a369

      SHA512

      768c920619cacbf28a3ad1065d8e34b7fa25dba22e422c8bb91252bfcdf0b6cc96474798bd29a9df739cfaa7965e735283b6f051fd5abdd5cd0913cb6356e9eb

    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      1.9MB

      MD5

      3754420df3c482019cd40c7796daafc7

      SHA1

      e41398638097b43c7bc923fe860826958a0b713d

      SHA256

      b2c50730f7eb0d32be9d21cf1974c0581bf617de03c3f8afb0548bcebf0eccb2

      SHA512

      709a185f2ee077b334a1da62c37bf5fa8dcf6a218e7ab4c79498f7ec3b9a44e9c073e30bb9057f2aac35429367909e7e66f190c5c492dc1c86052502ae99843c

    • C:\Users\Admin\AppData\Local\Temp\1000022001\426dbf6e31.exe

      Filesize

      3.0MB

      MD5

      d55881f086622bc20fbee8894ba6c8c2

      SHA1

      784eb93766dccfdadb20454e3e2c45d5487a2c46

      SHA256

      8c24e831b99c3e28ae83a9666d873196118ca4487b7a758d8d8ce7692ca5fd90

      SHA512

      58dfdb2f153a81e6b0e6043ab95eb82ef218856005eb508980d2a9731131c76fa4ec0e55063ff4f737882678855cafaaa09b5b66bfb703274d1472ec1725f120

    • C:\Users\Admin\AppData\Local\Temp\1000022001\426dbf6e31.exe

      Filesize

      2.2MB

      MD5

      12790c0a37b25057e6965395bd4c67a1

      SHA1

      3476aaa0e4d67815a7b296728a21d7691cb9933f

      SHA256

      f4d2d48438d977009ebf19abc1292726302c8b3d5f922a5ae4b7a39f1d46bee2

      SHA512

      bf5a989fbfff440f6908c4b29a83da08e14cd711041990e2eac49478c513cdbec7c417c1ddab5240d8227109e6dab4249968c9789a6e645e8fde3abc8e5d03b9

    • C:\Users\Admin\AppData\Local\Temp\1000036001\lumma21.exe

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\1000036001\lumma21.exe

      Filesize

      413KB

      MD5

      d467222c3bd563cb72fa49302f80b079

      SHA1

      9335e2a36abb8309d8a2075faf78d66b968b2a91

      SHA256

      fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

      SHA512

      484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

    • C:\Users\Admin\AppData\Local\Temp\1000036001\lumma21.exe

      Filesize

      128KB

      MD5

      cbc929cb470bad50f7b0ede15a7a85d7

      SHA1

      eb3ad1b2b26a743dfda4e1fda671691ef671573a

      SHA256

      c2039d29d82242e1b864560489403811b37e6f478e4570dde0378c51d74a36e0

      SHA512

      b500b3d8c52bff8b3cccf2f658b567d35f0a5bad0f713b099e34320bd282f7f6e4f79dfdfbbb5609b95abacdb8eced76e7798428f3239de98a3ccb409273ac35

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

      Filesize

      109KB

      MD5

      726cd06231883a159ec1ce28dd538699

      SHA1

      404897e6a133d255ad5a9c26ac6414d7134285a2

      SHA256

      12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

      SHA512

      9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      37KB

      MD5

      769aa1af4b6342994a532a2b943920e8

      SHA1

      0c745832534ac1d77cec88ad1168baa052b1f4f5

      SHA256

      4f945b854c68a3bc08004ee5f9948cd20cdec715e70f905d1c2e37954c3e2337

      SHA512

      fed3e7bf20176bba21db40831f03b40ccdafc06d7212488ce00f3ad1b7da44e0f82c8c8a028a77df8e925aeedcd45cc22e82ae0b7d91665884a92fb53837c9ee

    • \Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

      Filesize

      1.2MB

      MD5

      a16bf86ab9c37035e9898a7ff5db6bfb

      SHA1

      d210e37e16906d8523407ec829bbc79a96b107fb

      SHA256

      edc27ccdd66864b181a48b749e022f9970cb6dd282c238b05bfa07751cc39304

      SHA512

      be233363c16a66ed2e7181a09c59124168d6b5d772b6777b6281bdfd942427a813c039ab9d0e6514f2e9f8ca72d81cc25facb55289576ec4c8fe69ac90106605

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

      Filesize

      1.2MB

      MD5

      15a42d3e4579da615a384c717ab2109b

      SHA1

      22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

      SHA256

      3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

      SHA512

      1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

    • memory/820-91-0x000007FEF4D40000-0x000007FEF56DD000-memory.dmp

      Filesize

      9.6MB

    • memory/820-90-0x000000001B3D0000-0x000000001B6B2000-memory.dmp

      Filesize

      2.9MB

    • memory/820-93-0x0000000002220000-0x00000000022A0000-memory.dmp

      Filesize

      512KB

    • memory/820-92-0x00000000024E0000-0x00000000024E8000-memory.dmp

      Filesize

      32KB

    • memory/820-94-0x000007FEF4D40000-0x000007FEF56DD000-memory.dmp

      Filesize

      9.6MB

    • memory/820-95-0x0000000002220000-0x00000000022A0000-memory.dmp

      Filesize

      512KB

    • memory/820-96-0x0000000002220000-0x00000000022A0000-memory.dmp

      Filesize

      512KB

    • memory/820-97-0x0000000002220000-0x00000000022A0000-memory.dmp

      Filesize

      512KB

    • memory/820-98-0x000007FEF4D40000-0x000007FEF56DD000-memory.dmp

      Filesize

      9.6MB

    • memory/1388-66-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-135-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-200-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-198-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-196-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-194-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-192-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-80-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-189-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-161-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-202-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-99-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-132-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/1388-183-0x0000000000A40000-0x0000000000DE0000-memory.dmp

      Filesize

      3.6MB

    • memory/2180-4-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

      Filesize

      4KB

    • memory/2180-13-0x0000000000480000-0x0000000000481000-memory.dmp

      Filesize

      4KB

    • memory/2180-5-0x0000000000620000-0x0000000000621000-memory.dmp

      Filesize

      4KB

    • memory/2180-9-0x0000000000490000-0x0000000000491000-memory.dmp

      Filesize

      4KB

    • memory/2180-3-0x00000000009D0000-0x00000000009D1000-memory.dmp

      Filesize

      4KB

    • memory/2180-0-0x0000000001120000-0x00000000015ED000-memory.dmp

      Filesize

      4.8MB

    • memory/2180-2-0x0000000001120000-0x00000000015ED000-memory.dmp

      Filesize

      4.8MB

    • memory/2180-7-0x0000000000320000-0x0000000000321000-memory.dmp

      Filesize

      4KB

    • memory/2180-6-0x0000000000F10000-0x0000000000F11000-memory.dmp

      Filesize

      4KB

    • memory/2180-28-0x0000000001120000-0x00000000015ED000-memory.dmp

      Filesize

      4.8MB

    • memory/2180-19-0x0000000000FB0000-0x0000000000FB1000-memory.dmp

      Filesize

      4KB

    • memory/2180-18-0x0000000000470000-0x0000000000471000-memory.dmp

      Filesize

      4KB

    • memory/2180-12-0x0000000000F00000-0x0000000000F01000-memory.dmp

      Filesize

      4KB

    • memory/2180-11-0x0000000000610000-0x0000000000611000-memory.dmp

      Filesize

      4KB

    • memory/2180-16-0x0000000000F20000-0x0000000000F21000-memory.dmp

      Filesize

      4KB

    • memory/2180-15-0x0000000000530000-0x0000000000531000-memory.dmp

      Filesize

      4KB

    • memory/2180-1-0x0000000076ED0000-0x0000000076ED2000-memory.dmp

      Filesize

      8KB

    • memory/2180-10-0x0000000000580000-0x0000000000581000-memory.dmp

      Filesize

      4KB

    • memory/2180-14-0x00000000004E0000-0x00000000004E1000-memory.dmp

      Filesize

      4KB

    • memory/2180-8-0x00000000009C0000-0x00000000009C1000-memory.dmp

      Filesize

      4KB

    • memory/2204-177-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-180-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-169-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-173-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-174-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-175-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-176-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-178-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-179-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-171-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-170-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-117-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-119-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-120-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-121-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-122-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-123-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-124-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-125-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-126-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2204-128-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-172-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-162-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-181-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-133-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-134-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2204-182-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-136-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-137-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-184-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-146-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-147-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-148-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-150-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-151-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-152-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-157-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-185-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-158-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-159-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-186-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2204-191-0x0000000000400000-0x00000000008DC000-memory.dmp

      Filesize

      4.9MB

    • memory/2524-168-0x0000000000920000-0x0000000000921000-memory.dmp

      Filesize

      4KB

    • memory/2796-40-0x00000000027A0000-0x00000000027A1000-memory.dmp

      Filesize

      4KB

    • memory/2796-167-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-131-0x0000000005EF0000-0x0000000006290000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-118-0x0000000009D80000-0x000000000A24D000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-113-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-85-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-65-0x0000000005EF0000-0x0000000006290000-memory.dmp

      Filesize

      3.6MB

    • memory/2796-51-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-50-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-49-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-48-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-47-0x0000000002230000-0x0000000002231000-memory.dmp

      Filesize

      4KB

    • memory/2796-46-0x0000000002A10000-0x0000000002A11000-memory.dmp

      Filesize

      4KB

    • memory/2796-44-0x0000000002500000-0x0000000002501000-memory.dmp

      Filesize

      4KB

    • memory/2796-45-0x0000000002900000-0x0000000002901000-memory.dmp

      Filesize

      4KB

    • memory/2796-42-0x00000000024F0000-0x00000000024F1000-memory.dmp

      Filesize

      4KB

    • memory/2796-39-0x00000000025A0000-0x00000000025A1000-memory.dmp

      Filesize

      4KB

    • memory/2796-41-0x0000000002310000-0x0000000002311000-memory.dmp

      Filesize

      4KB

    • memory/2796-38-0x0000000002590000-0x0000000002591000-memory.dmp

      Filesize

      4KB

    • memory/2796-37-0x0000000002360000-0x0000000002361000-memory.dmp

      Filesize

      4KB

    • memory/2796-187-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-188-0x0000000009D80000-0x000000000A24D000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-36-0x0000000002600000-0x0000000002601000-memory.dmp

      Filesize

      4KB

    • memory/2796-190-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-35-0x00000000021E0000-0x00000000021E1000-memory.dmp

      Filesize

      4KB

    • memory/2796-31-0x0000000002610000-0x0000000002611000-memory.dmp

      Filesize

      4KB

    • memory/2796-193-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-34-0x00000000028F0000-0x00000000028F1000-memory.dmp

      Filesize

      4KB

    • memory/2796-195-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-33-0x00000000025F0000-0x00000000025F1000-memory.dmp

      Filesize

      4KB

    • memory/2796-197-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-32-0x0000000002670000-0x0000000002671000-memory.dmp

      Filesize

      4KB

    • memory/2796-199-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-30-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-201-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB

    • memory/2796-29-0x00000000008F0000-0x0000000000DBD000-memory.dmp

      Filesize

      4.8MB