Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 20:04

General

  • Target

    a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe

  • Size

    1.8MB

  • MD5

    6c657a2229b0f6dbabad1a51a47c7578

  • SHA1

    0d153ee2b7497ef4e1ea5b5589e5e201d08fce61

  • SHA256

    a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2

  • SHA512

    facfb65c1e853731f027fa925a64e89ddac5efa8c03502d02e864ef9a35e79ab73b716644154d94fa491d569683e76caf11b9f8bc32339d0c6b4ec45645ff911

  • SSDEEP

    49152:sWEk1moBw1JuJV0f0VGXvSMrMI6t7iiWswp0:sfKKMJyMoXvZ/vp0

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.4

Attributes
  • url_path

    /920475a59bac849d.php

Extracted

Family

risepro

C2

77.91.77.66:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe
    "C:\Users\Admin\AppData\Local\Temp\a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:2292
        • C:\Users\Admin\AppData\Local\Temp\1000016001\14dddf9a7c.exe
          "C:\Users\Admin\AppData\Local\Temp\1000016001\14dddf9a7c.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3520
        • C:\Users\Admin\AppData\Local\Temp\1000017001\0d009a3648.exe
          "C:\Users\Admin\AppData\Local\Temp\1000017001\0d009a3648.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3880
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xe4,0x108,0x7ffb3d67ab58,0x7ffb3d67ab68,0x7ffb3d67ab78
              5⤵
                PID:4120
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1596 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:2
                5⤵
                  PID:1592
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:8
                  5⤵
                    PID:3536
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2228 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:8
                    5⤵
                      PID:1464
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2944 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:1
                      5⤵
                        PID:4152
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2952 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:1
                        5⤵
                          PID:2564
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4300 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:1
                          5⤵
                            PID:4392
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3920 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:8
                            5⤵
                              PID:5496
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4544 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:8
                              5⤵
                                PID:5560
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4676 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:8
                                5⤵
                                  PID:5620
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1676 --field-trial-handle=1888,i,7220775273928239572,7316366125014533416,131072 /prefetch:2
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3324
                            • C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Checks processor information in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:3064
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:4656
                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5988
                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5964
                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1952

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\mozglue.dll

                            Filesize

                            593KB

                            MD5

                            c8fd9be83bc728cc04beffafc2907fe9

                            SHA1

                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                            SHA256

                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                            SHA512

                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                          • C:\ProgramData\nss3.dll

                            Filesize

                            2.0MB

                            MD5

                            1cc453cdf74f31e4d913ff9c10acdde2

                            SHA1

                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                            SHA256

                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                            SHA512

                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            240B

                            MD5

                            97fa146b5630e3b40d93de8f0cd130d0

                            SHA1

                            9f51ad634b3b02c067135d8f637f963e1c218990

                            SHA256

                            a4a21038d753f7da37770f4a3c4b600d897096bfa9c0d68a62da594dd1388a57

                            SHA512

                            1869864c2fb87b30997f5e7508f13d2937859cf42e9f337672a9f4d0b77ab7a551eb8b89f2bfcee3c5fa12fed89e381b984a7584749db53163d7aa570f6eaaee

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            2KB

                            MD5

                            51031ef7df66c00bcbab4f0f23e59f32

                            SHA1

                            8d49ae2d95ac09ce43ecc159d27ff8a80f5f2840

                            SHA256

                            da1ec96d222152430fe3ead4f116cfa0e1eeed93835ca848ff73e5cc69a17ba4

                            SHA512

                            3b427b2e1753b80e151e176df65dfc562e10b6e793e7bbd0165f209a8207d6594174ad9fcf564165367b72d237207a1936d16ddbbd60bd7625decc4d70bcdaa2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            2KB

                            MD5

                            4b35c7ed53048a95dec5b92f52b399c8

                            SHA1

                            81da9294c0f74225bc79cdadb76fb7801fa381b9

                            SHA256

                            02cba3c7bf4f8e43069434c776aa10eed94b34813dabe443ac1d4a71499e9ada

                            SHA512

                            e6021478dcb5f7f8b12d592f55bb866d2079b23a0de40c07b55f61a2826f4c8ecbf8c3f08fecf970d2c7bf83a23677dbdbf61036df844cd4c205e1b5012081c4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            692B

                            MD5

                            f34c82aa13f015f6c4ef3eee991a4006

                            SHA1

                            2bfeada576f94560957a8440d17aa32c5cfae03e

                            SHA256

                            6d3af959a772ca025ef31443c88d15ee908fbee91f4310c02826f92d6fcbf902

                            SHA512

                            c1ec6de8afe25f25dccdc0c64daee85b9903e428deaa4286d32b2eb55d9d0f123982152abaf0ac765a95d0c29a8a3f65af695a12de113d1bfe23ad56e4b62da1

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            7KB

                            MD5

                            b7277df1522c0aa2a235071f0f009ec6

                            SHA1

                            23329fb7be5e012c6eb515f7d01e114086249770

                            SHA256

                            2b88f58d9bfacedb27d3e5bd4d5a6dcc19b4061efafb86abf16a30011a16b2ca

                            SHA512

                            78c7fcf5b5d2759a2b6ef9af5796db7cbad5625926039e97c9cf9150332bad9704ea21e287424979d46036a3c5004c7c9096f1a8f6a38e360c4362c31db40dce

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                            Filesize

                            16KB

                            MD5

                            ad4dd23ea15554cd43578008fee4f6b4

                            SHA1

                            daeddc53a83e4ed160eef2cb736fa4aefe99fa11

                            SHA256

                            e0fd1405306bad47904b8d90fce9831909c049cccf9393c25e4708f38bfc7e14

                            SHA512

                            3e1f73fd595ab64bc7252bc9cf4c5ef511002c57cdde390b5956fc60921729d7d4ceb9234e060abf5c2c943c3aa373671e610bfbed446e929f210ed85e66f56d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            281KB

                            MD5

                            388d0d316d40b2dad5893a36cf8a1326

                            SHA1

                            fc5f62d5fe24b03c61064c800f6ea9add5ca60a8

                            SHA256

                            8cec3e499be8dc364503bcb88811e7f1c987a3e1734e9dcb76b8bca214d7f135

                            SHA512

                            e2e562c2d5fc1f3e96d8ebdef29dda57a0431e437b0000114d039f5a0a9253be2cf91af48d3397b7400942b786a5194c5048adef5fc0108ec6d2c0615bed2cfe

                          • C:\Users\Admin\AppData\Local\Temp\1000016001\14dddf9a7c.exe

                            Filesize

                            2.3MB

                            MD5

                            1ca6bbaa420f59fe8c04128024aefe84

                            SHA1

                            bf4ffb08443335503eb2cfeca39c0c821efb255c

                            SHA256

                            a67c059f0e02ccc14d25a846795849c8a0361471f333ebc76ae1f1379363b0aa

                            SHA512

                            6dafac6b9e72b8472735f64acd010dc2e6a8b185e8d8fe582fbc53eac2702d8a154725d754a25c6898d575c16c8cb7dba5fb575e533decf6b99a7ce823fbcfc4

                          • C:\Users\Admin\AppData\Local\Temp\1000017001\0d009a3648.exe

                            Filesize

                            2.3MB

                            MD5

                            d9f021d7ee18dba40fb638b11fe07ecf

                            SHA1

                            7ed9a0427b12e93b25892a1e6620871f960529bb

                            SHA256

                            d192731deb864bcdf6b7195969c50dbd1466ee8f9b10da0561220f6458f0ac5a

                            SHA512

                            349beece2f6f1dcc06c413451448436352854741f6865890539c281cd8299705b483517122a2d3ceabfa4417750bb013292a266d0a5a9097ebceb8dfb50969bc

                          • C:\Users\Admin\AppData\Local\Temp\1000020001\num.exe

                            Filesize

                            2.4MB

                            MD5

                            26a77a61fb964d82c815da952ebedb23

                            SHA1

                            8d9100fcc2e55df7c20954d459c1a6c5861228a1

                            SHA256

                            2e1662bc8b93a8cea652f916afa628ce5646e3b62d15cf584188f7df066dca73

                            SHA512

                            793a6dcd9d3eae88b25a24895f0cf2b23060e8b59788b0bbf357a8fd7df0f536301912dcdd8c2ccf08313f89322a350c5bbc0bdce08a44bedd862cf8d421ab9a

                          • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe

                            Filesize

                            1.8MB

                            MD5

                            6c657a2229b0f6dbabad1a51a47c7578

                            SHA1

                            0d153ee2b7497ef4e1ea5b5589e5e201d08fce61

                            SHA256

                            a1957b51171d9bbded32649d2320fb0fc07f12f06819e4c348e125e174f1c0c2

                            SHA512

                            facfb65c1e853731f027fa925a64e89ddac5efa8c03502d02e864ef9a35e79ab73b716644154d94fa491d569683e76caf11b9f8bc32339d0c6b4ec45645ff911

                          • memory/1952-307-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/1952-305-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/1984-60-0x00000000005B0000-0x0000000000B08000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/1984-239-0x00000000005B0000-0x0000000000B08000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/1984-232-0x00000000005B0000-0x0000000000B08000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/1984-198-0x00000000005B0000-0x0000000000B08000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2564-0-0x0000000000310000-0x00000000007B6000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2564-17-0x0000000000310000-0x00000000007B6000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2564-5-0x0000000000310000-0x00000000007B6000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2564-3-0x0000000000310000-0x00000000007B6000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2564-2-0x0000000000311000-0x000000000033F000-memory.dmp

                            Filesize

                            184KB

                          • memory/2564-1-0x0000000077C54000-0x0000000077C56000-memory.dmp

                            Filesize

                            8KB

                          • memory/2840-273-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-257-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-18-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-215-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-216-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-19-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-303-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-20-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-292-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-285-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-140-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-199-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-238-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-283-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-281-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-241-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-279-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-252-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-21-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2840-254-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/3064-124-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                            Filesize

                            972KB

                          • memory/3064-101-0x0000000000AB0000-0x000000000169E000-memory.dmp

                            Filesize

                            11.9MB

                          • memory/3064-196-0x0000000000AB0000-0x000000000169E000-memory.dmp

                            Filesize

                            11.9MB

                          • memory/3520-230-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-42-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-308-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-197-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-278-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-242-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-280-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-240-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-282-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-253-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-284-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-231-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-286-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-255-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-293-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/3520-258-0x0000000000CE0000-0x00000000012D3000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/5964-277-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/5964-275-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/5988-222-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/5988-220-0x00000000000F0000-0x0000000000596000-memory.dmp

                            Filesize

                            4.6MB