Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-03-2024 16:53

General

  • Target

    2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a.exe

  • Size

    1.8MB

  • MD5

    67520bae541fa5494fd098730b2365e7

  • SHA1

    426be96cca5ba89f766b3c3ee02f32cdadd1b4df

  • SHA256

    2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a

  • SHA512

    cb7a447efa1493f2c77cf90f373c437172f00a1609d007d2bb0f10330040730453476db72c1d05d494255eae6c2a0c4cc333d6b38d6160da8aadd7af88a37dcb

  • SSDEEP

    49152:pbpgWrb2mIJpBZpcKvY3pBz+0HuZhgVDLZTzym/Iv:Vrb2mcdvOzpJNfym/

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a.exe
    "C:\Users\Admin\AppData\Local\Temp\2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3300
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1600
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\594324687199_Desktop.zip' -CompressionLevel Optimal
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2176
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:3136
        • C:\Users\Admin\AppData\Local\Temp\1000022001\c28e26c192.exe
          "C:\Users\Admin\AppData\Local\Temp\1000022001\c28e26c192.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:2832
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          3⤵
            PID:2600
          • C:\Users\Admin\AppData\Local\Temp\1000037001\lumma21.exe
            "C:\Users\Admin\AppData\Local\Temp\1000037001\lumma21.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            PID:312
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:420
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1284
      • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
        C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3336
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2992
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
                PID:1600
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\594324687199_Desktop.zip' -CompressionLevel Optimal
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3400
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
            2⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:1428
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4980

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          36d4fa0d808bfa440decf6d9796d0f80

          SHA1

          ea949cb706f40947d96b80bb80c0756b9ad317bf

          SHA256

          9ef66fe4501cc718bd999cec3b5a4fb8e934f5d966e1df0784be4df3164f080e

          SHA512

          8a1586281646cd13df04506a5c5547f483e7f285fbc441026bc99c7e7d1867b721b1fe877fd1556ec76955c4df154979a7a46a852844a54da206ad00ea1d7a1d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          f2ec69043b819d4c1f7d21249977c543

          SHA1

          2b5bdb9914685dbf7a0b8a350ef022a41a6b0cdb

          SHA256

          0dffdfac13cb5fe12afcbd3a8bf52fee758336f3824d9c903089d22e30fb1c71

          SHA512

          35b0925207b208b7b55b43c35801e95d136df175a65625ec9b236ce275b8b1cd48e0e6aa66d371ced4f6d649e859a37411912b3e974b53c76c3e93ba681fe292

        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

          Filesize

          1.8MB

          MD5

          67520bae541fa5494fd098730b2365e7

          SHA1

          426be96cca5ba89f766b3c3ee02f32cdadd1b4df

          SHA256

          2d9877f9c4418c06943d9b94139d1796fe9fb9dc5fcef85cf379f316ae184c5a

          SHA512

          cb7a447efa1493f2c77cf90f373c437172f00a1609d007d2bb0f10330040730453476db72c1d05d494255eae6c2a0c4cc333d6b38d6160da8aadd7af88a37dcb

        • C:\Users\Admin\AppData\Local\Temp\1000022001\c28e26c192.exe

          Filesize

          2.9MB

          MD5

          a99252187233695531f8684246fe4b48

          SHA1

          db3ce51bcabb9f21de611e57fb510adbdfe09ebf

          SHA256

          b9e7202a39277225790391588efb7b77400fa4706e92f2e0f7aa4dca1e0f9e47

          SHA512

          d6662b5838411be2e12b0bc301f6b5a3daba8e2add73f0568e7cc9d2ee2aa481e4b2893e5d0b9f9728ec935341ab2e23d3dbfab5fc012334925c3f25f4a60b1b

        • C:\Users\Admin\AppData\Local\Temp\1000037001\lumma21.exe

          Filesize

          413KB

          MD5

          d467222c3bd563cb72fa49302f80b079

          SHA1

          9335e2a36abb8309d8a2075faf78d66b968b2a91

          SHA256

          fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

          SHA512

          484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

        • C:\Users\Admin\AppData\Local\Temp\594324687199_Desktop.zip

          Filesize

          177KB

          MD5

          89536108bf2e6235f6b5569f4beabe0e

          SHA1

          79f55cd1287b88e998f1ef530931d183b672032b

          SHA256

          bbfdcf2badc57cf259be2d6d0fbde1bbe3874baf7700e529c6e40c0a9f507a5f

          SHA512

          cbde62170fc5079fafb3ac290ff47a4bbf2b43ba35226520b82d5b5ca636d48dbcae0d49b05315153a81ed8a41b8d6b9f19c888838a2dd55b2973539ded5547a

        • C:\Users\Admin\AppData\Local\Temp\_Files_\SplitConvertFrom.xlsx

          Filesize

          177KB

          MD5

          8bd623f31c41f87df5097b9af346787b

          SHA1

          e442100355306b40ceee10b9f33cc0145da71b71

          SHA256

          e6dbdb9b884e99cfdfb9d37870ff63d4d5072693b43799bfccc7ea31223ca19f

          SHA512

          591a5c6f696c033bb5463241cee871a2ae37b298c92ff25ae49a944a6fe0bab324a71ee40929b6609d1729e63028d96c08d75644b83697bf0f4f063f308b9f73

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_faxbkbeq.nov.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

          Filesize

          109KB

          MD5

          726cd06231883a159ec1ce28dd538699

          SHA1

          404897e6a133d255ad5a9c26ac6414d7134285a2

          SHA256

          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

          SHA512

          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

          Filesize

          1.2MB

          MD5

          15a42d3e4579da615a384c717ab2109b

          SHA1

          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

          SHA256

          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

          SHA512

          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

          Filesize

          109KB

          MD5

          154c3f1334dd435f562672f2664fea6b

          SHA1

          51dd25e2ba98b8546de163b8f26e2972a90c2c79

          SHA256

          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

          SHA512

          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

          Filesize

          1.2MB

          MD5

          f35b671fda2603ec30ace10946f11a90

          SHA1

          059ad6b06559d4db581b1879e709f32f80850872

          SHA256

          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

          SHA512

          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

        • memory/220-6-0x0000000004C00000-0x0000000004C01000-memory.dmp

          Filesize

          4KB

        • memory/220-23-0x00000000003E0000-0x0000000000892000-memory.dmp

          Filesize

          4.7MB

        • memory/220-10-0x0000000004C70000-0x0000000004C71000-memory.dmp

          Filesize

          4KB

        • memory/220-9-0x0000000004C80000-0x0000000004C81000-memory.dmp

          Filesize

          4KB

        • memory/220-8-0x0000000004C40000-0x0000000004C41000-memory.dmp

          Filesize

          4KB

        • memory/220-7-0x0000000004C10000-0x0000000004C11000-memory.dmp

          Filesize

          4KB

        • memory/220-0-0x00000000003E0000-0x0000000000892000-memory.dmp

          Filesize

          4.7MB

        • memory/220-5-0x0000000004C60000-0x0000000004C61000-memory.dmp

          Filesize

          4KB

        • memory/220-3-0x0000000004C30000-0x0000000004C31000-memory.dmp

          Filesize

          4KB

        • memory/220-4-0x0000000004C20000-0x0000000004C21000-memory.dmp

          Filesize

          4KB

        • memory/220-2-0x00000000003E0000-0x0000000000892000-memory.dmp

          Filesize

          4.7MB

        • memory/220-1-0x0000000077166000-0x0000000077168000-memory.dmp

          Filesize

          8KB

        • memory/420-41-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/420-34-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/420-37-0x0000000005340000-0x0000000005341000-memory.dmp

          Filesize

          4KB

        • memory/420-39-0x00000000052F0000-0x00000000052F1000-memory.dmp

          Filesize

          4KB

        • memory/420-38-0x00000000052E0000-0x00000000052E1000-memory.dmp

          Filesize

          4KB

        • memory/420-40-0x0000000005330000-0x0000000005331000-memory.dmp

          Filesize

          4KB

        • memory/420-36-0x0000000005300000-0x0000000005301000-memory.dmp

          Filesize

          4KB

        • memory/420-33-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/420-35-0x0000000005310000-0x0000000005311000-memory.dmp

          Filesize

          4KB

        • memory/1284-121-0x0000000005060000-0x0000000005061000-memory.dmp

          Filesize

          4KB

        • memory/1284-122-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/1284-113-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/1284-114-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/1284-116-0x0000000005040000-0x0000000005041000-memory.dmp

          Filesize

          4KB

        • memory/1284-120-0x0000000005010000-0x0000000005011000-memory.dmp

          Filesize

          4KB

        • memory/1284-117-0x0000000005020000-0x0000000005021000-memory.dmp

          Filesize

          4KB

        • memory/1284-115-0x0000000005030000-0x0000000005031000-memory.dmp

          Filesize

          4KB

        • memory/1284-118-0x0000000005070000-0x0000000005071000-memory.dmp

          Filesize

          4KB

        • memory/1284-119-0x0000000005000000-0x0000000005001000-memory.dmp

          Filesize

          4KB

        • memory/2176-67-0x000001DAEEA30000-0x000001DAEEA40000-memory.dmp

          Filesize

          64KB

        • memory/2176-76-0x00007FFFC1470000-0x00007FFFC1F32000-memory.dmp

          Filesize

          10.8MB

        • memory/2176-71-0x000001DAEED20000-0x000001DAEED2A000-memory.dmp

          Filesize

          40KB

        • memory/2176-70-0x000001DAEED30000-0x000001DAEED42000-memory.dmp

          Filesize

          72KB

        • memory/2176-68-0x000001DAEEA30000-0x000001DAEEA40000-memory.dmp

          Filesize

          64KB

        • memory/2176-69-0x000001DAEEA30000-0x000001DAEEA40000-memory.dmp

          Filesize

          64KB

        • memory/2176-66-0x00007FFFC1470000-0x00007FFFC1F32000-memory.dmp

          Filesize

          10.8MB

        • memory/2176-65-0x000001DAEECE0000-0x000001DAEED02000-memory.dmp

          Filesize

          136KB

        • memory/2832-153-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-110-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-123-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-109-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-202-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-125-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-170-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-156-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-128-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-154-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-129-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2832-151-0x0000000000670000-0x0000000000A08000-memory.dmp

          Filesize

          3.6MB

        • memory/2968-89-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-28-0x00000000052E0000-0x00000000052E1000-memory.dmp

          Filesize

          4KB

        • memory/2968-124-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-90-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-78-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-44-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-43-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-145-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-150-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-42-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-152-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-31-0x0000000005350000-0x0000000005351000-memory.dmp

          Filesize

          4KB

        • memory/2968-30-0x0000000005360000-0x0000000005361000-memory.dmp

          Filesize

          4KB

        • memory/2968-155-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-29-0x00000000052F0000-0x00000000052F1000-memory.dmp

          Filesize

          4KB

        • memory/2968-157-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-22-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-203-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-24-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-26-0x0000000005300000-0x0000000005301000-memory.dmp

          Filesize

          4KB

        • memory/2968-27-0x0000000005340000-0x0000000005341000-memory.dmp

          Filesize

          4KB

        • memory/2968-25-0x0000000005310000-0x0000000005311000-memory.dmp

          Filesize

          4KB

        • memory/2968-171-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/2968-111-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/3400-187-0x00007FFFC1470000-0x00007FFFC1F32000-memory.dmp

          Filesize

          10.8MB

        • memory/3400-192-0x000002A0E6700000-0x000002A0E6710000-memory.dmp

          Filesize

          64KB

        • memory/3400-200-0x00007FFFC1470000-0x00007FFFC1F32000-memory.dmp

          Filesize

          10.8MB

        • memory/4980-169-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/4980-168-0x0000000004E60000-0x0000000004E61000-memory.dmp

          Filesize

          4KB

        • memory/4980-167-0x0000000004E30000-0x0000000004E31000-memory.dmp

          Filesize

          4KB

        • memory/4980-166-0x0000000004E20000-0x0000000004E21000-memory.dmp

          Filesize

          4KB

        • memory/4980-165-0x0000000004E80000-0x0000000004E81000-memory.dmp

          Filesize

          4KB

        • memory/4980-163-0x0000000004E50000-0x0000000004E51000-memory.dmp

          Filesize

          4KB

        • memory/4980-164-0x0000000004E40000-0x0000000004E41000-memory.dmp

          Filesize

          4KB

        • memory/4980-162-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB

        • memory/4980-161-0x0000000000880000-0x0000000000D32000-memory.dmp

          Filesize

          4.7MB