Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 22:51

General

  • Target

    a6537b4bffb30c0eade5dffe616a54dcef43973e652095fc909628c369dfc485.exe

  • Size

    1.8MB

  • MD5

    f9124466f0f35199592785b1e1d22587

  • SHA1

    774a94b1cbd318c4dfd0572413bd64e71ab631f8

  • SHA256

    a6537b4bffb30c0eade5dffe616a54dcef43973e652095fc909628c369dfc485

  • SHA512

    74d9251f388b7b283245fa887ce8b4ba2b79b8470b849d3d05346f3238782b7d903e5c930b5239649b40a4366f929ecbbdcd5edf75bade053965bad129c1ba82

  • SSDEEP

    49152:5kmJyDQO/VDTQATRhCvNHFUiNb3mTH6v3B3Sp19IV1XT:qgCv/VDTQAXMtFU83BgMZ

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

77.91.77.66:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 61 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6537b4bffb30c0eade5dffe616a54dcef43973e652095fc909628c369dfc485.exe
    "C:\Users\Admin\AppData\Local\Temp\a6537b4bffb30c0eade5dffe616a54dcef43973e652095fc909628c369dfc485.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:1900
        • C:\Users\Admin\AppData\Local\Temp\1000016001\ff319f6f8a.exe
          "C:\Users\Admin\AppData\Local\Temp\1000016001\ff319f6f8a.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3696
        • C:\Users\Admin\AppData\Local\Temp\1000017001\863d3ae0b4.exe
          "C:\Users\Admin\AppData\Local\Temp\1000017001\863d3ae0b4.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:5060
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2200
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff83502ab58,0x7ff83502ab68,0x7ff83502ab78
              5⤵
                PID:4420
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:2
                5⤵
                  PID:3004
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:8
                  5⤵
                    PID:2272
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2188 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:8
                    5⤵
                      PID:3432
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2964 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:1
                      5⤵
                        PID:2908
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2972 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:1
                        5⤵
                          PID:4340
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4328 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:1
                          5⤵
                            PID:2860
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3452 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:8
                            5⤵
                              PID:5016
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4580 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:8
                              5⤵
                                PID:220
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4776 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:8
                                5⤵
                                  PID:1652
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2768 --field-trial-handle=1900,i,9267118243732114152,865616212079929227,131072 /prefetch:2
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:636
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:3052
                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5792
                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5952

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            216B

                            MD5

                            6e40a014e688e26c9139560e2c1ed0ad

                            SHA1

                            457f9e5747f66d1c35fab58efc058a45ebb5cac9

                            SHA256

                            e7b568b6cf29e07ce928417478c191452d18ade8632a357f1d77b9d7fa3bd03d

                            SHA512

                            c33c64aaee6d23bc1ec1ebb7c7267329a3c39b6fb88748d8f3d72b5413b70941b5b8320c3ded548bc64ca344aa26c89803a40f79f0daf1e220a653bb532c88c3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            2KB

                            MD5

                            4eef3c41af12904e0eab52f9624d4aff

                            SHA1

                            e2a45dad4ce52473a7090ffbb2b91a15922c6a71

                            SHA256

                            d37a7493bfdff9cc9238b49d7691c266fc0299cd360566a2185ad09f63dca7c5

                            SHA512

                            d434799d53dfeb0d09605c810ed2f5e8275a9f4a1e3bf5e973795905e387dfcc6c8ca8a87d57052e2ac420f57d4de6f2351b4c9dfed0f481032193acae7e90b7

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            2KB

                            MD5

                            a08a868f28c71099b886c52731436d88

                            SHA1

                            ad68cfff005a9530bd145141dba8c8b8965515da

                            SHA256

                            d03d911bc431e755f793d65752026377e6515cf822e472830cd5f826a4b19368

                            SHA512

                            e6d30aabc5c9268b1d3e3b5244a6bb55a7f69bf22b827f651bd8f745a49288126dc99da9905531795c3a3d94ae5012edb57a01e5c8fa70685d9061a960c45ffd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            690B

                            MD5

                            ebd334e9a321f6999d8c31e25a61915e

                            SHA1

                            0868a2aab41785a8678a8addbedc358ce9ce27b8

                            SHA256

                            48f68d7ee938eaa6ef675929360544e72991e46362e5c6774be4152e381f3b3f

                            SHA512

                            b9c743c8d306588aaf4de91a76f52035851e74fcfef349d4d00f7cf434d1c0cb8c0d6f3fb4a52a3f68b07879257d2b79a3436c2df7033c0743bee96d025b9227

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            7KB

                            MD5

                            80d781545321fa1f9ba7e49b986ccc9c

                            SHA1

                            cfe57acc97b7bef9540f3f2f67f1265d3cc9ac0b

                            SHA256

                            e36593e170c4b64222a9d80b260a5b32c08308eb134333d58446bac63df5ef96

                            SHA512

                            a76efce6aa1976a103a0302566d3f11d732aac5d08f69a900943d5f3adf0b90c3b0e38dcc8d4c71029c78815af6ef35f3bd4e8026f9a28db27531f23c6c10d47

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                            Filesize

                            16KB

                            MD5

                            afb52468cd20434db1743cc51435aee2

                            SHA1

                            16e103d395271379247fda5b7f3ebc5af1ef323f

                            SHA256

                            6cc63e271ac2aba245ae83472bf7f88bd55b42ccc23d42d712db752dea0e5571

                            SHA512

                            3a17f78b827911e92265ca89cd1ce2a813167380fb0da244567cc05452a0273bdda67cae35dd711029c1da2ca7ec9320a27aaf12dc0f831b8b96a83d4a10c29e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            279KB

                            MD5

                            167a1cc7a3d5fbefb11a7fd30fb4a52a

                            SHA1

                            6b8239e7aa36990e39af7bd430fb1b6eeef37a66

                            SHA256

                            958263e79413ccfd95e12269413dbb4085f24cc8f44f40611082bb14d7ad24fa

                            SHA512

                            19effe6e0df75846b05e96b0e4eb581d2fc4451dfe1abce68b759b669af1b3c8a8b9d181007f814b26f6f7c3708243400d7c65511d80087125aafa27fb27fa5b

                          • C:\Users\Admin\AppData\Local\Temp\1000016001\ff319f6f8a.exe

                            Filesize

                            2.3MB

                            MD5

                            748b142cdf3602a93d919527152cc2ab

                            SHA1

                            4f9504a32c5feff73699df94a2f736e31cc017cd

                            SHA256

                            96f2bea9542c65d82896225771d2ddd5e176c8b88fbb7603e15ca66a20816edb

                            SHA512

                            e197b710a0cf21c7db7871fe0dc6251ead497ea8ddd89630b17e62206beb9e6634bf3ae530a20c5822fc79e992ed896439b843c6d5c8f0c08e009ca1703510ef

                          • C:\Users\Admin\AppData\Local\Temp\1000017001\863d3ae0b4.exe

                            Filesize

                            2.3MB

                            MD5

                            523df24f72827078c7e9674e49cd9ff9

                            SHA1

                            da349117e62ebc017c81330ed83bdeb6dd5a2883

                            SHA256

                            e55e334ae09c4390ec3694b83ecbdc9731bfa73235d248c8d80e8ed8fe475329

                            SHA512

                            16771dd4293075f089634f546d3fdfa62eab8b9c0d41f5ab669a4782022c43e44e5dd9ceae47f3433c4374f38c9a6232e684f26e3e7fd2b97705f739482be4f8

                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe

                            Filesize

                            1.8MB

                            MD5

                            f9124466f0f35199592785b1e1d22587

                            SHA1

                            774a94b1cbd318c4dfd0572413bd64e71ab631f8

                            SHA256

                            a6537b4bffb30c0eade5dffe616a54dcef43973e652095fc909628c369dfc485

                            SHA512

                            74d9251f388b7b283245fa887ce8b4ba2b79b8470b849d3d05346f3238782b7d903e5c930b5239649b40a4366f929ecbbdcd5edf75bade053965bad129c1ba82

                          • memory/1536-145-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-193-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-209-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-21-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-20-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-90-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-207-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-115-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-200-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-19-0x0000000000F31000-0x0000000000F5F000-memory.dmp

                            Filesize

                            184KB

                          • memory/1536-18-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-198-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-132-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-133-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-191-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-184-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-173-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-170-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-168-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1536-154-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3696-190-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-192-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-208-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-155-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-114-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-201-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-199-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-169-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-153-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-171-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-194-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-174-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-143-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-41-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3696-219-0x0000000000120000-0x00000000006F4000-memory.dmp

                            Filesize

                            5.8MB

                          • memory/3732-0-0x0000000000290000-0x0000000000750000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3732-5-0x0000000000290000-0x0000000000750000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3732-2-0x0000000000291000-0x00000000002BF000-memory.dmp

                            Filesize

                            184KB

                          • memory/3732-1-0x0000000077674000-0x0000000077676000-memory.dmp

                            Filesize

                            8KB

                          • memory/3732-17-0x0000000000290000-0x0000000000750000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3732-3-0x0000000000290000-0x0000000000750000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5060-144-0x0000000000FC0000-0x000000000152F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/5060-152-0x0000000000FC0000-0x000000000152F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/5060-116-0x0000000000FC0000-0x000000000152F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/5060-60-0x0000000000FC0000-0x000000000152F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/5060-151-0x0000000000FC0000-0x000000000152F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/5792-157-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5792-167-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5952-197-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5952-196-0x0000000000F30000-0x00000000013F0000-memory.dmp

                            Filesize

                            4.8MB