Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 12:02

General

  • Target

    85ed554f3e7593f1fbbdf5edcfbda8b71b4f950ff1679aab9620219567145c80.exe

  • Size

    1.8MB

  • MD5

    4558475bbd0aa255db02bf0e171c74ec

  • SHA1

    e8d99d269da0f5e6b14da824ac83168b55d65d38

  • SHA256

    85ed554f3e7593f1fbbdf5edcfbda8b71b4f950ff1679aab9620219567145c80

  • SHA512

    aeea28655eb8f5d772a58a3441ee773125b104f3446e8d2171f25af9c78dd00d02be637031aa02023292b0ecc0a2306a8fbcf2e0952dbcdd2a9bd633e7048b51

  • SSDEEP

    49152:a0TUHMBNIyYtROvQAlsd3mM6dx8tvgl+:x5Yvkflsd3x6dk

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Extracted

Family

lumma

C2

https://associationokeo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\85ed554f3e7593f1fbbdf5edcfbda8b71b4f950ff1679aab9620219567145c80.exe
    "C:\Users\Admin\AppData\Local\Temp\85ed554f3e7593f1fbbdf5edcfbda8b71b4f950ff1679aab9620219567145c80.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:5624
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
      "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
    • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
      "C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3152
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:1972
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2968
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2304
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        2⤵
          PID:5608
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            3⤵
              PID:1788
          • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe
            "C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe"
            2⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:1508
          • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
            "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3456
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:5000
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 832
                  4⤵
                  • Program crash
                  PID:1292
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:5888
            • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
              "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:3116
            • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe
              "C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1300
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5000 -ip 5000
            1⤵
              PID:1576

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

              Filesize

              1.8MB

              MD5

              4558475bbd0aa255db02bf0e171c74ec

              SHA1

              e8d99d269da0f5e6b14da824ac83168b55d65d38

              SHA256

              85ed554f3e7593f1fbbdf5edcfbda8b71b4f950ff1679aab9620219567145c80

              SHA512

              aeea28655eb8f5d772a58a3441ee773125b104f3446e8d2171f25af9c78dd00d02be637031aa02023292b0ecc0a2306a8fbcf2e0952dbcdd2a9bd633e7048b51

            • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

              Filesize

              162B

              MD5

              1b7c22a214949975556626d7217e9a39

              SHA1

              d01c97e2944166ed23e47e4a62ff471ab8fa031f

              SHA256

              340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

              SHA512

              ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

            • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

              Filesize

              464KB

              MD5

              c084d6f6ba40534fbfc5a64b21ef99ab

              SHA1

              0b4a17da83c0a8abbc8fab321931d5447b32b720

              SHA256

              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

              SHA512

              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

            • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe

              Filesize

              541KB

              MD5

              3b069f3dd741e4360f26cb27cb10320a

              SHA1

              6a9503aaf1e297f2696482ddf1bd4605a8710101

              SHA256

              f63bdc068c453e7e22740681a0c280d02745807b1695ce86e5067069beca533e

              SHA512

              bda58c074f7bd5171d7e3188a48cbdc457607ff06045e64a9e8e33fcb6f66f941d75a7bf57eb0ef262491622b4a9936342384237fa61c1add3365d5006c6d0d9

            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

              Filesize

              1.7MB

              MD5

              85a15f080b09acace350ab30460c8996

              SHA1

              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

              SHA256

              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

              SHA512

              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

            • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe

              Filesize

              315KB

              MD5

              5fe67781ffe47ec36f91991abf707432

              SHA1

              137e6d50387a837bf929b0da70ab6b1512e95466

              SHA256

              a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9

              SHA512

              0e32d9a72b562d4c4a8c4edbd3d0ece54b67ee87c8ac382c6508c62b04b11a2dcd1fba23c3a78004fcd0c2b623dc854fd2fd82eb372dc7becdcbdd7ec7fe1b68

            • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

              Filesize

              350KB

              MD5

              04df085b57814d1a1accead4e153909e

              SHA1

              6d277da314ef185ba9072a9b677b599b1f46c35b

              SHA256

              91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

              SHA512

              f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

            • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe

              Filesize

              413KB

              MD5

              d467222c3bd563cb72fa49302f80b079

              SHA1

              9335e2a36abb8309d8a2075faf78d66b968b2a91

              SHA256

              fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

              SHA512

              484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

            • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe

              Filesize

              297KB

              MD5

              cc1e287519f78a28dab6bde8e1093829

              SHA1

              9262753386caa4054aa845d918364e964e5505aa

              SHA256

              dbcb61ce94c4d2d216de2b503937a2a964b984577f2d7730b7c6428b2b5e8db2

              SHA512

              527b6d905e2ca829369563baa7be9eaf4050ef9bbf438ccc98b9b821e76977aaebbda8471da8b81c0542395c5fc316b19d7034155f278640d0765bfc55dc1f43

            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka111.exe

              Filesize

              1KB

              MD5

              5343c1a8b203c162a3bf3870d9f50fd4

              SHA1

              04b5b886c20d88b57eea6d8ff882624a4ac1e51d

              SHA256

              dc1d54dab6ec8c00f70137927504e4f222c8395f10760b6beecfcfa94e08249f

              SHA512

              e0f50acb6061744e825a4051765cebf23e8c489b55b190739409d8a79bb08dac8f919247a4e5f65a015ea9c57d326bbef7ea045163915129e01f316c4958d949

            • C:\Users\Admin\AppData\Local\Temp\TmpE049.tmp

              Filesize

              2KB

              MD5

              1420d30f964eac2c85b2ccfe968eebce

              SHA1

              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

              SHA256

              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

              SHA512

              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

              Filesize

              109KB

              MD5

              2afdbe3b99a4736083066a13e4b5d11a

              SHA1

              4d4856cf02b3123ac16e63d4a448cdbcb1633546

              SHA256

              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

              SHA512

              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

              Filesize

              80KB

              MD5

              985a9ea5670e8a301967b18b78b5b883

              SHA1

              cf66c674e3ed737e3a37bb83ed97c4c23f813e08

              SHA256

              1f543cc28b8b72d18df97ce51cf2e30c1b88318ca660aecb6f10cbabb40678d0

              SHA512

              a7e691280b9913479f748dd0a633bcd90a4514405a8aa9bd82318c63ad41e65086d6fce91ebbcf80f59f4276d9bb52f41bd96b1634e930dba598d226835196c1

            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

              Filesize

              541KB

              MD5

              1fc4b9014855e9238a361046cfbf6d66

              SHA1

              c17f18c8246026c9979ab595392a14fe65cc5e9f

              SHA256

              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

              SHA512

              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

              Filesize

              304KB

              MD5

              cc90e3326d7b20a33f8037b9aab238e4

              SHA1

              236d173a6ac462d85de4e866439634db3b9eeba3

              SHA256

              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

              SHA512

              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

            • memory/1144-159-0x0000000002AB0000-0x0000000004AB0000-memory.dmp

              Filesize

              32.0MB

            • memory/1144-150-0x0000000005010000-0x0000000005020000-memory.dmp

              Filesize

              64KB

            • memory/1144-148-0x0000000000590000-0x000000000074C000-memory.dmp

              Filesize

              1.7MB

            • memory/1144-149-0x0000000072DA0000-0x0000000073550000-memory.dmp

              Filesize

              7.7MB

            • memory/1144-156-0x0000000072DA0000-0x0000000073550000-memory.dmp

              Filesize

              7.7MB

            • memory/1508-288-0x0000000000400000-0x0000000002D4D000-memory.dmp

              Filesize

              41.3MB

            • memory/1964-160-0x0000000072DA0000-0x0000000073550000-memory.dmp

              Filesize

              7.7MB

            • memory/1964-153-0x0000000000400000-0x0000000000592000-memory.dmp

              Filesize

              1.6MB

            • memory/2348-59-0x00000000002E0000-0x000000000035A000-memory.dmp

              Filesize

              488KB

            • memory/2348-69-0x00000000026D0000-0x00000000046D0000-memory.dmp

              Filesize

              32.0MB

            • memory/2348-68-0x0000000072DA0000-0x0000000073550000-memory.dmp

              Filesize

              7.7MB

            • memory/2348-61-0x0000000004E00000-0x0000000004E10000-memory.dmp

              Filesize

              64KB

            • memory/2348-123-0x00000000026D0000-0x00000000046D0000-memory.dmp

              Filesize

              32.0MB

            • memory/2348-60-0x0000000072DA0000-0x0000000073550000-memory.dmp

              Filesize

              7.7MB

            • memory/2424-87-0x0000000008710000-0x000000000875C000-memory.dmp

              Filesize

              304KB

            • memory/2424-86-0x0000000006CF0000-0x0000000006D2C000-memory.dmp

              Filesize

              240KB

            • memory/2424-114-0x0000000008990000-0x00000000089E0000-memory.dmp

              Filesize

              320KB

            • memory/2424-113-0x0000000009160000-0x000000000968C000-memory.dmp

              Filesize

              5.2MB

            • memory/2424-64-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/2424-125-0x0000000005760000-0x0000000005770000-memory.dmp

              Filesize

              64KB

            • memory/2424-124-0x0000000072DA0000-0x0000000073550000-memory.dmp

              Filesize

              7.7MB

            • memory/2424-71-0x0000000072DA0000-0x0000000073550000-memory.dmp

              Filesize

              7.7MB

            • memory/2424-70-0x0000000005CF0000-0x0000000006294000-memory.dmp

              Filesize

              5.6MB

            • memory/2424-80-0x00000000057E0000-0x0000000005872000-memory.dmp

              Filesize

              584KB

            • memory/2424-81-0x00000000057C0000-0x00000000057CA000-memory.dmp

              Filesize

              40KB

            • memory/2424-82-0x0000000005760000-0x0000000005770000-memory.dmp

              Filesize

              64KB

            • memory/2424-83-0x0000000006D80000-0x0000000007398000-memory.dmp

              Filesize

              6.1MB

            • memory/2424-85-0x0000000006C90000-0x0000000006CA2000-memory.dmp

              Filesize

              72KB

            • memory/2424-84-0x0000000008600000-0x000000000870A000-memory.dmp

              Filesize

              1.0MB

            • memory/2424-112-0x0000000008A60000-0x0000000008C22000-memory.dmp

              Filesize

              1.8MB

            • memory/2424-111-0x00000000067D0000-0x0000000006836000-memory.dmp

              Filesize

              408KB

            • memory/3152-121-0x000000001EF20000-0x000000001F0E2000-memory.dmp

              Filesize

              1.8MB

            • memory/3152-120-0x000000001BA20000-0x000000001BA3E000-memory.dmp

              Filesize

              120KB

            • memory/3152-108-0x0000000000A50000-0x0000000000ADC000-memory.dmp

              Filesize

              560KB

            • memory/3152-109-0x00007FFDF89C0000-0x00007FFDF9481000-memory.dmp

              Filesize

              10.8MB

            • memory/3152-110-0x000000001B700000-0x000000001B710000-memory.dmp

              Filesize

              64KB

            • memory/3152-122-0x000000001F620000-0x000000001FB48000-memory.dmp

              Filesize

              5.2MB

            • memory/3152-119-0x000000001E6F0000-0x000000001E766000-memory.dmp

              Filesize

              472KB

            • memory/3152-127-0x00007FFDF89C0000-0x00007FFDF9481000-memory.dmp

              Filesize

              10.8MB

            • memory/3152-115-0x000000001E060000-0x000000001E16A000-memory.dmp

              Filesize

              1.0MB

            • memory/3152-116-0x000000001DF50000-0x000000001DF62000-memory.dmp

              Filesize

              72KB

            • memory/3152-117-0x000000001DFB0000-0x000000001DFEC000-memory.dmp

              Filesize

              240KB

            • memory/3480-286-0x0000000000680000-0x0000000000696000-memory.dmp

              Filesize

              88KB

            • memory/4536-27-0x0000000004C20000-0x0000000004C21000-memory.dmp

              Filesize

              4KB

            • memory/4536-38-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-58-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-88-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-362-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-26-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

              Filesize

              4KB

            • memory/4536-29-0x0000000004C40000-0x0000000004C41000-memory.dmp

              Filesize

              4KB

            • memory/4536-28-0x0000000004C50000-0x0000000004C51000-memory.dmp

              Filesize

              4KB

            • memory/4536-126-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-65-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-128-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-25-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

              Filesize

              4KB

            • memory/4536-24-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

              Filesize

              4KB

            • memory/4536-23-0x0000000004C30000-0x0000000004C31000-memory.dmp

              Filesize

              4KB

            • memory/4536-21-0x0000000004C00000-0x0000000004C01000-memory.dmp

              Filesize

              4KB

            • memory/4536-22-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

              Filesize

              4KB

            • memory/4536-20-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-19-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-350-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-291-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-118-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/4536-221-0x0000000000340000-0x00000000007D2000-memory.dmp

              Filesize

              4.6MB

            • memory/5000-273-0x0000000000400000-0x000000000044A000-memory.dmp

              Filesize

              296KB

            • memory/5000-278-0x0000000000400000-0x000000000044A000-memory.dmp

              Filesize

              296KB

            • memory/5624-10-0x0000000005120000-0x0000000005121000-memory.dmp

              Filesize

              4KB

            • memory/5624-6-0x0000000005100000-0x0000000005101000-memory.dmp

              Filesize

              4KB

            • memory/5624-7-0x0000000005090000-0x0000000005091000-memory.dmp

              Filesize

              4KB

            • memory/5624-9-0x00000000050F0000-0x00000000050F1000-memory.dmp

              Filesize

              4KB

            • memory/5624-8-0x00000000050A0000-0x00000000050A1000-memory.dmp

              Filesize

              4KB

            • memory/5624-5-0x00000000050B0000-0x00000000050B1000-memory.dmp

              Filesize

              4KB

            • memory/5624-11-0x0000000005110000-0x0000000005111000-memory.dmp

              Filesize

              4KB

            • memory/5624-4-0x00000000050D0000-0x00000000050D1000-memory.dmp

              Filesize

              4KB

            • memory/5624-3-0x00000000050C0000-0x00000000050C1000-memory.dmp

              Filesize

              4KB

            • memory/5624-2-0x0000000000710000-0x0000000000BA2000-memory.dmp

              Filesize

              4.6MB

            • memory/5624-16-0x0000000000710000-0x0000000000BA2000-memory.dmp

              Filesize

              4.6MB

            • memory/5624-1-0x0000000077194000-0x0000000077196000-memory.dmp

              Filesize

              8KB

            • memory/5624-0-0x0000000000710000-0x0000000000BA2000-memory.dmp

              Filesize

              4.6MB