Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 19:28

General

  • Target

    8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9.exe

  • Size

    1.8MB

  • MD5

    06239818e73dd2991083abc50770507e

  • SHA1

    2c739947acbc1e543fc2bead6b1bc2c96de8e756

  • SHA256

    8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9

  • SHA512

    9bf6e2ba7fd6b036b6ed431c33fa9f4c2843e694b39374c53ce2f43f9adf1e96333f2e50da4fec17869c226231948c70919e8699667058371ab79dd2ee70ace9

  • SSDEEP

    24576:zCo+vNs7ujeryReuhAoc7+uHIcKHmVzvfzSsrbBc0Z4GWPpSvSwfSvxJfVboRisM:zCvNtjKyeVJV6sO0CTzvxoRiR5H

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 35 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9.exe
    "C:\Users\Admin\AppData\Local\Temp\8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3004
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
      "C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Users\Admin\AppData\Local\Temp\$77082d70
        "C:\Users\Admin\AppData\Local\Temp\$77082d70"
        3⤵
        • Executes dropped EXE
        PID:1136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1136 -s 432
          4⤵
          • Program crash
          PID:4340
      • C:\Users\Admin\AppData\Local\Temp\$773f813f
        "C:\Users\Admin\AppData\Local\Temp\$773f813f"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:4072
    • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
      "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4964
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:4996
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:5036
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:1588
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3076
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 920
                3⤵
                • Program crash
                PID:2188
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              2⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2020
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4860
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  4⤵
                    PID:832
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\637591879962_Desktop.zip' -CompressionLevel Optimal
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3720
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                2⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:4644
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2504 -ip 2504
              1⤵
                PID:1288
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1136 -ip 1136
                1⤵
                  PID:2408

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Privilege Escalation

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Defense Evasion

                Virtualization/Sandbox Evasion

                2
                T1497

                Modify Registry

                1
                T1112

                Credential Access

                Unsecured Credentials

                5
                T1552

                Credentials In Files

                4
                T1552.001

                Credentials in Registry

                1
                T1552.002

                Discovery

                Query Registry

                4
                T1012

                Virtualization/Sandbox Evasion

                2
                T1497

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                5
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                  Filesize

                  1.8MB

                  MD5

                  06239818e73dd2991083abc50770507e

                  SHA1

                  2c739947acbc1e543fc2bead6b1bc2c96de8e756

                  SHA256

                  8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9

                  SHA512

                  9bf6e2ba7fd6b036b6ed431c33fa9f4c2843e694b39374c53ce2f43f9adf1e96333f2e50da4fec17869c226231948c70919e8699667058371ab79dd2ee70ace9

                • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                  Filesize

                  2.4MB

                  MD5

                  93e590ddbf788288603f6e3732b08ab9

                  SHA1

                  6b6d66ecff1ca546f3a63d038cacf21d84ae5577

                  SHA256

                  01eee1eccb32c1a97ca03c8d5dde19c6ad6fa6a840d55ba9c88baa5aa57891d1

                  SHA512

                  a699c2514c75433170c2b3d85b7130500c2efc9123e01f4b749f6c599d7ae341573dd3326558f23a362586e0b7915f1072cb84378c1ddf968e87083aa0b45f81

                • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                  Filesize

                  379KB

                  MD5

                  90f41880d631e243cec086557cb74d63

                  SHA1

                  cb385e4172cc227ba72baf29ca1c4411fa99a26d

                  SHA256

                  23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                  SHA512

                  eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lqbbrszr.fio.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  109KB

                  MD5

                  2afdbe3b99a4736083066a13e4b5d11a

                  SHA1

                  4d4856cf02b3123ac16e63d4a448cdbcb1633546

                  SHA256

                  8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                  SHA512

                  d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                  Filesize

                  1.2MB

                  MD5

                  92fbdfccf6a63acef2743631d16652a7

                  SHA1

                  971968b1378dd89d59d7f84bf92f16fc68664506

                  SHA256

                  b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                  SHA512

                  b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                • memory/1124-101-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-65-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-126-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-137-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-135-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-129-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-133-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-118-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-114-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-111-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-107-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-45-0x00000000008E0000-0x0000000000B4E000-memory.dmp
                  Filesize

                  2.4MB

                • memory/1124-46-0x00000000729A0000-0x0000000073151000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1124-47-0x00000000055A0000-0x00000000057E2000-memory.dmp
                  Filesize

                  2.3MB

                • memory/1124-49-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-48-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-51-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-53-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-55-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-57-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-59-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-63-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-61-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-105-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-67-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-69-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-71-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-73-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-75-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-77-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-103-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-79-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-92-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/1124-124-0x00000000055A0000-0x00000000057DB000-memory.dmp
                  Filesize

                  2.2MB

                • memory/2504-112-0x00000000729A0000-0x0000000073151000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2504-152-0x00000000729A0000-0x0000000073151000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2504-128-0x0000000002300000-0x0000000004300000-memory.dmp
                  Filesize

                  32.0MB

                • memory/2504-110-0x00000000000A0000-0x0000000000106000-memory.dmp
                  Filesize

                  408KB

                • memory/2968-25-0x0000000005840000-0x0000000005841000-memory.dmp
                  Filesize

                  4KB

                • memory/2968-24-0x0000000005850000-0x0000000005851000-memory.dmp
                  Filesize

                  4KB

                • memory/2968-18-0x0000000000E00000-0x00000000012C4000-memory.dmp
                  Filesize

                  4.8MB

                • memory/2968-19-0x00000000057F0000-0x00000000057F1000-memory.dmp
                  Filesize

                  4KB

                • memory/2968-22-0x00000000057C0000-0x00000000057C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2968-23-0x00000000057D0000-0x00000000057D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2968-20-0x00000000057E0000-0x00000000057E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2968-21-0x0000000005820000-0x0000000005821000-memory.dmp
                  Filesize

                  4KB

                • memory/2968-17-0x0000000000E00000-0x00000000012C4000-memory.dmp
                  Filesize

                  4.8MB

                • memory/3004-14-0x0000000000CA0000-0x0000000001164000-memory.dmp
                  Filesize

                  4.8MB

                • memory/3004-9-0x0000000004C00000-0x0000000004C01000-memory.dmp
                  Filesize

                  4KB

                • memory/3004-8-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                  Filesize

                  4KB

                • memory/3004-7-0x0000000004B90000-0x0000000004B91000-memory.dmp
                  Filesize

                  4KB

                • memory/3004-6-0x0000000004B80000-0x0000000004B81000-memory.dmp
                  Filesize

                  4KB

                • memory/3004-5-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                  Filesize

                  4KB

                • memory/3004-4-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                  Filesize

                  4KB

                • memory/3004-0-0x0000000000CA0000-0x0000000001164000-memory.dmp
                  Filesize

                  4.8MB

                • memory/3004-1-0x0000000076FE6000-0x0000000076FE8000-memory.dmp
                  Filesize

                  8KB

                • memory/3004-3-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                  Filesize

                  4KB

                • memory/3004-2-0x0000000000CA0000-0x0000000001164000-memory.dmp
                  Filesize

                  4.8MB

                • memory/3076-182-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-193-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-158-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-160-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-162-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-164-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-165-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-168-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-170-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-171-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-173-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-176-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-178-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-180-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-132-0x0000000000400000-0x000000000044C000-memory.dmp
                  Filesize

                  304KB

                • memory/3076-184-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-187-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-189-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-191-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-156-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-195-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-197-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-199-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-201-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-203-0x0000000003860000-0x0000000003960000-memory.dmp
                  Filesize

                  1024KB

                • memory/3076-205-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-207-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-209-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-210-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-212-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-214-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-217-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-219-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-221-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-223-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-225-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-227-0x0000000003960000-0x00000000039A0000-memory.dmp
                  Filesize

                  256KB

                • memory/3076-130-0x0000000001870000-0x0000000001871000-memory.dmp
                  Filesize

                  4KB

                • memory/3076-123-0x0000000000400000-0x000000000044C000-memory.dmp
                  Filesize

                  304KB

                • memory/3076-119-0x0000000000400000-0x000000000044C000-memory.dmp
                  Filesize

                  304KB