Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/06/2024, 10:03

General

  • Target

    ca528930aad08657fd84887928da7626b99ccbd4b1a5111e42d00d8d8513d93b.exe

  • Size

    1.8MB

  • MD5

    b6e930e692e05b5903e7b91240d5b53d

  • SHA1

    8395b37fd8da9eb9c4f2ea7283c197dd8c646caa

  • SHA256

    ca528930aad08657fd84887928da7626b99ccbd4b1a5111e42d00d8d8513d93b

  • SHA512

    47776ef7314c6c0c15ad38a1bc512021c961746bc8dbb31f87d98e077687c12710ef3e96edc3494f3e8981e0bd4cb728dafc40baba5be9eb6fbffcdffacfea1f

  • SSDEEP

    49152:o1u1wtcSGAssdJAnf1gQxnmQ6E24nVdojiTfMr:o1c3AsgJCfZmlP4PrTfO

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

77.91.77.66:58709

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca528930aad08657fd84887928da7626b99ccbd4b1a5111e42d00d8d8513d93b.exe
    "C:\Users\Admin\AppData\Local\Temp\ca528930aad08657fd84887928da7626b99ccbd4b1a5111e42d00d8d8513d93b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3780
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:752
        • C:\Users\Admin\AppData\Local\Temp\1000016001\7c6e4cd005.exe
          "C:\Users\Admin\AppData\Local\Temp\1000016001\7c6e4cd005.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4060
        • C:\Users\Admin\AppData\Local\Temp\1000017001\53250ffe0e.exe
          "C:\Users\Admin\AppData\Local\Temp\1000017001\53250ffe0e.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4672
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4944
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0x78,0x108,0x7ffa987dab58,0x7ffa987dab68,0x7ffa987dab78
              5⤵
                PID:5048
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1616 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:2
                5⤵
                  PID:3676
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1896 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:8
                  5⤵
                    PID:4696
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2096 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:8
                    5⤵
                      PID:3108
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2956 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:1
                      5⤵
                        PID:2808
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2972 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:1
                        5⤵
                          PID:4464
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4256 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:1
                          5⤵
                            PID:4260
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3124 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:8
                            5⤵
                              PID:1080
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4536 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:8
                              5⤵
                                PID:5128
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4716 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:8
                                5⤵
                                  PID:5136
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1056 --field-trial-handle=1816,i,8230773699742305020,17316791564644488932,131072 /prefetch:2
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4728
                            • C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Checks processor information in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:3552
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:1592
                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6052
                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5200

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\mozglue.dll

                            Filesize

                            593KB

                            MD5

                            c8fd9be83bc728cc04beffafc2907fe9

                            SHA1

                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                            SHA256

                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                            SHA512

                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                          • C:\ProgramData\nss3.dll

                            Filesize

                            2.0MB

                            MD5

                            1cc453cdf74f31e4d913ff9c10acdde2

                            SHA1

                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                            SHA256

                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                            SHA512

                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            216B

                            MD5

                            a5a2d580dc17df8d9aef9bc074744919

                            SHA1

                            9022bd84413b4d3b10e5591d31f0f1150bc5101b

                            SHA256

                            b8ee829faf8451c1b407fc94cad7b1aa1786a8b1b65bcada621cb2ddcc378eae

                            SHA512

                            ec7e53bb506a9fdd1641d6f8eea10b6c3ce39399c3eda58e8808926600214ad7c4b5423ad0d8d41fbe10da25bf779cc2673aa630c14a92da54f53a436f6f53f5

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            2KB

                            MD5

                            befa2df2a88fdef59988d317a61f7206

                            SHA1

                            19003d8f9bcc3938f57d9146a53e63ad8a55b04c

                            SHA256

                            63c150c90adf84315bba913ba2de5cb05c5675cb2576f94fdaf31c59965fbbce

                            SHA512

                            6927668f0e46e75ce20bddc3906b5735711761181cba3e42bec46061fd62abd1dc65734d55540df03f14631d45ebdcadef81c8cb04c953c68adaaf67c1782be2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            2KB

                            MD5

                            0a96ec427b3cb124a8ffd4f0cfe95b9c

                            SHA1

                            67c8e8b0ece352531807fba332bb4461a3c626ee

                            SHA256

                            2ffcb692285d0b4c44b2ea8173ea045e0edd83ba8ba4c4d5800c3bd9b7f60ce1

                            SHA512

                            d36658d2a8726ab44e91302f0dd2a5455571656b6f59ac6a4b0c5d3cfc185386b4195da4d7b4de3d84ab3064bf12bb90d209799ed241c152a016d6977c8fc0d0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            692B

                            MD5

                            565a66a6980d42107580e3a5aefcf636

                            SHA1

                            76a3c283828ec400b98554d0eb00f531f89e53f6

                            SHA256

                            3c9028e123ebf172f56df61e79d2e28a0c5bead30465de37f780dae63ff1e78d

                            SHA512

                            56930ea141cec7dcba0183ef981487f2aa6decf4d576872a14cc6f7afa842207cef4b3835815f7b5ca498d34b3297c6afdb1a2663be9914c187b3871ccb2ec9f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            7KB

                            MD5

                            9c72a2077b9559840eefbdeefe8bb353

                            SHA1

                            3861337b9489a74013bae3f7d932b63370ce2324

                            SHA256

                            ee1ca66e52016c586b0accc7dd6783e816a14212f95ec3ad15236bb0db9a0b96

                            SHA512

                            0ebe6e42bb6af02a18a647b8af1fed85f832770097aa67b726a88ef7fe1e354426ae3df6edc64e8b3bb3ffa77044f8ed8e69e622736fc55cdf555fc7a0583c44

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                            Filesize

                            16KB

                            MD5

                            0c54f0f5f0a66b6b1426c477c149e8a9

                            SHA1

                            21de6c00886529e98d384194491872134b305c70

                            SHA256

                            3fa2786ac3aebaa479ffbff2f882da819cdf9152d8a6fa0c3df8a08592ed484c

                            SHA512

                            58c434cb9ed2e3f31e72ab896f097e6dff7f85cf9164b5831b7cac03460ae17613635f38e906490be79d5fee2c950546f23acdca3b2c5c2c45e2cda9729b9a14

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            281KB

                            MD5

                            2d5946aed254057e78e32955451cc6aa

                            SHA1

                            f1894568d6f255c70c982c0f678426f69808a2b2

                            SHA256

                            57f2891813e375a4925ad6a52d5a9ad5595fff1940779012f54d9292ff8c9511

                            SHA512

                            d46d806b5a7df8e1c9070d05885b54f8ac3c7e45082590b16f44769d1e6169a14c8200ba001702d26ed4f920ed0b8e31bec3d73f59ff04409df8d27970693a1b

                          • C:\Users\Admin\AppData\Local\Temp\1000016001\7c6e4cd005.exe

                            Filesize

                            2.3MB

                            MD5

                            bc1626d0ce3ec13f3a762c85de00c160

                            SHA1

                            5e1abeffc1f1d1ec718653f75f285969cef24ff0

                            SHA256

                            9b6d33fffabd69f494586d5082315acb967cc4f39d39a9fd83c13ddcf7f2728e

                            SHA512

                            8c9c53a3efdca297e86d1f538b6c53900a7d9b08be5bf29de2951b0796c6ff580f13d3710be8339e20ed62f68aa2b65032ebbb612b37c6464f01113fb3478bc5

                          • C:\Users\Admin\AppData\Local\Temp\1000017001\53250ffe0e.exe

                            Filesize

                            2.3MB

                            MD5

                            e839b5f1082c11a62d5f71e1a613ee39

                            SHA1

                            25b0b252e0405fd036ee6b6b235994d7def26285

                            SHA256

                            1db5dbb28da66220b3b52e54372a3067036cea356b6e9f2b2a4cc0f9d2ffb8eb

                            SHA512

                            67d0f6b70e2394faefb3be19d182bee7e5321651109eba2de5f1abe896223512c5e988ca3ce0b485ba0d9c95ff77364ee0d21ca002e82c565d1fc857d3d71621

                          • C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe

                            Filesize

                            2.4MB

                            MD5

                            26a77a61fb964d82c815da952ebedb23

                            SHA1

                            8d9100fcc2e55df7c20954d459c1a6c5861228a1

                            SHA256

                            2e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73

                            SHA512

                            793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a

                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe

                            Filesize

                            1.8MB

                            MD5

                            b6e930e692e05b5903e7b91240d5b53d

                            SHA1

                            8395b37fd8da9eb9c4f2ea7283c197dd8c646caa

                            SHA256

                            ca528930aad08657fd84887928da7626b99ccbd4b1a5111e42d00d8d8513d93b

                            SHA512

                            47776ef7314c6c0c15ad38a1bc512021c961746bc8dbb31f87d98e077687c12710ef3e96edc3494f3e8981e0bd4cb728dafc40baba5be9eb6fbffcdffacfea1f

                          • memory/3052-271-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-233-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-300-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-252-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-239-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-139-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-21-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-20-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-255-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-273-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-19-0x0000000000741000-0x000000000076F000-memory.dmp

                            Filesize

                            184KB

                          • memory/3052-18-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-250-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-289-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-213-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-216-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-217-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-278-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-282-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3052-280-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3552-196-0x0000000000CA0000-0x000000000188E000-memory.dmp

                            Filesize

                            11.9MB

                          • memory/3552-123-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                            Filesize

                            972KB

                          • memory/3552-101-0x0000000000CA0000-0x000000000188E000-memory.dmp

                            Filesize

                            11.9MB

                          • memory/3780-5-0x0000000000490000-0x0000000000950000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3780-3-0x0000000000490000-0x0000000000950000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3780-17-0x0000000000490000-0x0000000000950000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3780-0-0x0000000000490000-0x0000000000950000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3780-2-0x0000000000491000-0x00000000004BF000-memory.dmp

                            Filesize

                            184KB

                          • memory/3780-1-0x0000000077E74000-0x0000000077E76000-memory.dmp

                            Filesize

                            8KB

                          • memory/4060-238-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-42-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-240-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-253-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-283-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-256-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-301-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-281-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-272-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-290-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-195-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-251-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-277-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-225-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-279-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4060-226-0x0000000000B60000-0x000000000113F000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/4672-234-0x00000000007F0000-0x0000000000D4D000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/4672-227-0x00000000007F0000-0x0000000000D4D000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/4672-60-0x00000000007F0000-0x0000000000D4D000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/4672-212-0x00000000007F0000-0x0000000000D4D000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/5200-276-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5200-275-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/6052-236-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/6052-237-0x0000000000740000-0x0000000000C00000-memory.dmp

                            Filesize

                            4.8MB