Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-06-2024 01:27

General

  • Target

    5d82b298c732539d0ccebd4395c01574715370d4a3b33d593d7de5117d03e623.exe

  • Size

    1.8MB

  • MD5

    b8de559484e9a3fdfb14ae3605074895

  • SHA1

    fa96d158b195affaccdd1b966a2161c3a1fa94d2

  • SHA256

    5d82b298c732539d0ccebd4395c01574715370d4a3b33d593d7de5117d03e623

  • SHA512

    b9786ca6dd1548b8a82bde7f77aeb07e4da0486702b204f8142da850555864021a0fb919bce614d86ed10dc5c0ed50b7dc97f03307c37e73d0923176f9f0a632

  • SSDEEP

    49152:I3ytbjn+w4owjpRvVKudwojRFSZ55/Xe2hYruaJTnd:Iq4HzNKEjRF8vXZhQ

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

77.91.77.66:58709

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d82b298c732539d0ccebd4395c01574715370d4a3b33d593d7de5117d03e623.exe
    "C:\Users\Admin\AppData\Local\Temp\5d82b298c732539d0ccebd4395c01574715370d4a3b33d593d7de5117d03e623.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2080
      • C:\Users\Admin\AppData\Local\Temp\1000016001\f65d98931d.exe
        "C:\Users\Admin\AppData\Local\Temp\1000016001\f65d98931d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4588
      • C:\Users\Admin\AppData\Local\Temp\1000017001\989a4cdc6d.exe
        "C:\Users\Admin\AppData\Local\Temp\1000017001\989a4cdc6d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4576
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4556
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb3ee9ab58,0x7ffb3ee9ab68,0x7ffb3ee9ab78
            5⤵
              PID:492
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1656 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:2
              5⤵
                PID:3016
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:8
                5⤵
                  PID:4996
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2168 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:8
                  5⤵
                    PID:2740
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3048 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:1
                    5⤵
                      PID:4168
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3304 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:1
                      5⤵
                        PID:4648
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3488 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:1
                        5⤵
                          PID:3140
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3380 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:8
                          5⤵
                            PID:4248
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4400 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:8
                            5⤵
                              PID:424
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4588 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:8
                              5⤵
                                PID:3504
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2512 --field-trial-handle=1812,i,8451527900385705589,2078693852143430976,131072 /prefetch:2
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2476
                          • C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:3600
                      • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                        1⤵
                          PID:2508
                        • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                          C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4796
                        • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                          C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2672

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\mozglue.dll

                          Filesize

                          593KB

                          MD5

                          c8fd9be83bc728cc04beffafc2907fe9

                          SHA1

                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                          SHA256

                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                          SHA512

                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                        • C:\ProgramData\nss3.dll

                          Filesize

                          2.0MB

                          MD5

                          1cc453cdf74f31e4d913ff9c10acdde2

                          SHA1

                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                          SHA256

                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                          SHA512

                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                          Filesize

                          216B

                          MD5

                          429bf297c936a9154ed6d8fc12b89ad7

                          SHA1

                          ba12734fdbf28bd51d82a702c21460fe65928bad

                          SHA256

                          3227f3438699eaae685eb5a31a8bafc7d49eeafac8d4a6874a99a19f0a0bc4b4

                          SHA512

                          cf42420c510e64be07e558b2ee54a867ce8d367f6236fee63f409f0f0a01aa3cb5c68f3d4eac801994c7fd0dc0af8ae91838a61a060304c17b45d2be1f68c709

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                          Filesize

                          2KB

                          MD5

                          114af2e9a69f9f2f44c4162b60db857f

                          SHA1

                          dee48c79313f65789571d5acdd4840f7d101d483

                          SHA256

                          fc5efb9752a87d942cbbbbf0560b9c9c47ffe8a2e0288ac14a53975d001afea6

                          SHA512

                          c1b1fbab8b7570026347e8c28060764b680cffd4c5b6552c8b42b1a113ae3d87f3b354a5c2ded49db4d7f8fc7af104782afe966723e55e08f4be657dc1462112

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                          Filesize

                          692B

                          MD5

                          2415fc62907fbef190b7d2335991f8c7

                          SHA1

                          dd12e5603ab8b9cb360b8b71871bd123c2957780

                          SHA256

                          f285cf28c264d85bc6afb83354bacf4a6842ae0e3eebdba1b8ac2f15f9400ae5

                          SHA512

                          cbb1ac43873ea51a5d89e876397459bba35ef60d6ab8f29c8caafe7ba9ad48dd12b171ba1aaa212e4b1c1745fa90a56e9fda5d55194eaddeacd28d66880e51a3

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          7KB

                          MD5

                          cffeca9f675b493ef58daf0b99c4be2c

                          SHA1

                          a4f71eaf15e6a4818a79b11b1a5898d38a18ade3

                          SHA256

                          b61e51c2cdebde3166113a4d21ab74837edb4c000dd5de3eaa8fee53d99f3c9f

                          SHA512

                          4ce0cd7a212f6f796a797f4a7919951cb943fcb1d13a4e078d9ca705b10c028bf7d15d86a3fa83ac0a212b80bb3015282317d44a4ae3fc6687e21fe7e99d3f74

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                          Filesize

                          16KB

                          MD5

                          43c599b3ead6452fb4584d64dc0a3b93

                          SHA1

                          4429d8db0be9c4401b6d36fe2322d64180e30f60

                          SHA256

                          07847484ad1307dd18e038e8b32805e9607d0f4f32701bcfb1cc9a165e4a24cb

                          SHA512

                          d43c8bee1d9017aa79fae565d429f99dbfb0d9ab063b8b8a453277fcdba60e2506fd47d17b0bede071cf58c39c97598de3854cbb3fa841c65872bb1934a572e7

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          271KB

                          MD5

                          82178cc07f27d9e80d05fc5dc5ed3db9

                          SHA1

                          84a6704758fcbbb5234c7eb0243028aae4726522

                          SHA256

                          d2cdd6cda1157a35c9c98a7b9db1829da6bf992e097c9e610a0892c90502859c

                          SHA512

                          5d7afbbe506ab20ae2dbae985e12eb9b41081584a31a5700ebdfc4567d280e5e69f34fbdc17ce757fabfeb67d8570a2eccd112168b2dc70ec23746c6e2481409

                        • C:\Users\Admin\AppData\Local\Temp\1000016001\f65d98931d.exe

                          Filesize

                          2.3MB

                          MD5

                          f4444addd56481108fc871aa14adf9ec

                          SHA1

                          95e9fe62695c7f9ad3d1ba5e3b044175809bc26a

                          SHA256

                          94284c6c824e373fbdcfe0b241e80c2daf11b863cc3af286f194f868dfbc080f

                          SHA512

                          a600e4b11bf2cf674bb2d1ef6055477486c549cd4e94ef3609de43cde0c8cb4b29a97b5955c00c3f6a3ad7f5c68fd15dea2b05c8c6d72246ab22b50fe446c028

                        • C:\Users\Admin\AppData\Local\Temp\1000017001\989a4cdc6d.exe

                          Filesize

                          2.3MB

                          MD5

                          e03657fd591fdc8886250b127741cc42

                          SHA1

                          8069044934364a17580276e7f21e80ce009dadc7

                          SHA256

                          65212ad404727afeddd74b031c030c9d102e094431dac7c13a897106357b5e26

                          SHA512

                          28162d37fe17b3c4e30122d16bb45e4bac11a695975bdcc9e90e3fcdf2f0a84d0f4af1c337745600ffeb2748f4a6f110d0ffe3da7b1dca3b8c808fc03790612b

                        • C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe

                          Filesize

                          2.4MB

                          MD5

                          26a77a61fb964d82c815da952ebedb23

                          SHA1

                          8d9100fcc2e55df7c20954d459c1a6c5861228a1

                          SHA256

                          2e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73

                          SHA512

                          793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a

                        • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe

                          Filesize

                          1.8MB

                          MD5

                          b8de559484e9a3fdfb14ae3605074895

                          SHA1

                          fa96d158b195affaccdd1b966a2161c3a1fa94d2

                          SHA256

                          5d82b298c732539d0ccebd4395c01574715370d4a3b33d593d7de5117d03e623

                          SHA512

                          b9786ca6dd1548b8a82bde7f77aeb07e4da0486702b204f8142da850555864021a0fb919bce614d86ed10dc5c0ed50b7dc97f03307c37e73d0923176f9f0a632

                        • memory/2080-37-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-40-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-30-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-32-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-33-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-34-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-36-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-31-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-41-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-35-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-38-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-42-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-46-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-47-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-45-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-44-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-43-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-24-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-39-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-48-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-51-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-50-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-52-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-49-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-54-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-58-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-57-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-56-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-55-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-53-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-29-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2080-28-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2080-27-0x0000000000400000-0x00000000009E1000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/2672-311-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2672-313-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-96-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-274-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-78-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-290-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-21-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-160-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-288-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-277-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-202-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-201-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-20-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-19-0x0000000000BF1000-0x0000000000C1F000-memory.dmp

                          Filesize

                          184KB

                        • memory/3340-264-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3340-18-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3600-161-0x0000000000510000-0x00000000010FE000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/3600-168-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                          Filesize

                          972KB

                        • memory/3600-237-0x0000000000510000-0x00000000010FE000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/4576-267-0x00000000007E0000-0x0000000000D46000-memory.dmp

                          Filesize

                          5.4MB

                        • memory/4576-275-0x00000000007E0000-0x0000000000D46000-memory.dmp

                          Filesize

                          5.4MB

                        • memory/4576-97-0x00000000007E0000-0x0000000000D46000-memory.dmp

                          Filesize

                          5.4MB

                        • memory/4576-236-0x00000000007E0000-0x0000000000D46000-memory.dmp

                          Filesize

                          5.4MB

                        • memory/4588-273-0x0000000000720000-0x0000000000D0D000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/4588-289-0x0000000000720000-0x0000000000D0D000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/4588-77-0x0000000000720000-0x0000000000D0D000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/4588-255-0x0000000000720000-0x0000000000D0D000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/4588-276-0x0000000000720000-0x0000000000D0D000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/4588-144-0x0000000000720000-0x0000000000D0D000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/4588-287-0x0000000000720000-0x0000000000D0D000-memory.dmp

                          Filesize

                          5.9MB

                        • memory/4796-265-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/4796-266-0x0000000000BF0000-0x00000000010AB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/4836-3-0x00000000006C0000-0x0000000000B7B000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/4836-17-0x00000000006C0000-0x0000000000B7B000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/4836-5-0x00000000006C0000-0x0000000000B7B000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/4836-1-0x00000000773B6000-0x00000000773B8000-memory.dmp

                          Filesize

                          8KB

                        • memory/4836-2-0x00000000006C1000-0x00000000006EF000-memory.dmp

                          Filesize

                          184KB

                        • memory/4836-0-0x00000000006C0000-0x0000000000B7B000-memory.dmp

                          Filesize

                          4.7MB