Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-08-2024 19:48

General

  • Target

    bc39eccc3e5bec7599af33c90047ed9d33916120c390613ecdd9806b6366c412.exe

  • Size

    1.8MB

  • MD5

    c2d532cd0b4604cd64ed7ab3caa10b0d

  • SHA1

    cca6998da63ee7a0e47a054a89d2ac0772c35861

  • SHA256

    bc39eccc3e5bec7599af33c90047ed9d33916120c390613ecdd9806b6366c412

  • SHA512

    5dfa6a3c484b83f12da6db1f9a0061eb3a49dbe7c001cf4b4195a41f10f2e727dab7cb501548846268bfd05f3700bf1b522dfc1f4ad7bbefc1de84fabc8e45fe

  • SSDEEP

    49152:5JCCdwGF8AliPJs7ZkEp6AZqz8EgaUIxwQtry:B5vliPelkEpXZKgIWMry

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

xworm

C2

154.216.18.213:7000

Attributes
  • install_file

    USB.exe

Extracted

Family

redline

Botnet

cheat

C2

62.113.117.95:29928

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 17 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 17 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc39eccc3e5bec7599af33c90047ed9d33916120c390613ecdd9806b6366c412.exe
    "C:\Users\Admin\AppData\Local\Temp\bc39eccc3e5bec7599af33c90047ed9d33916120c390613ecdd9806b6366c412.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Users\Admin\AppData\Local\Temp\1000184001\WindowsUI.exe
        "C:\Users\Admin\AppData\Local\Temp\1000184001\WindowsUI.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:4828
      • C:\Users\Admin\AppData\Local\Temp\1000185001\xxxx.exe
        "C:\Users\Admin\AppData\Local\Temp\1000185001\xxxx.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3812
        • C:\Users\Admin\AppData\Local\Temp\._cache_xxxx.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_xxxx.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1996
          • C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe
            "C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4568
            • C:\Users\Admin\AppData\Local\Temp\orcovv.exe
              "C:\Users\Admin\AppData\Local\Temp\orcovv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2844
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                7⤵
                  PID:1312
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  7⤵
                  • Checks computer location settings
                  • System Location Discovery: System Language Discovery
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:3004
                  • C:\Users\Admin\AppData\Local\Temp\._cache_RegAsm.exe
                    "C:\Users\Admin\AppData\Local\Temp\._cache_RegAsm.exe"
                    8⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4784
              • C:\Users\Admin\AppData\Local\Temp\xhjnpi.exe
                "C:\Users\Admin\AppData\Local\Temp\xhjnpi.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:4492
                • C:\Users\Admin\AppData\Local\Temp\._cache_xhjnpi.exe
                  "C:\Users\Admin\AppData\Local\Temp\._cache_xhjnpi.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4644
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    8⤵
                      PID:4452
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      8⤵
                      • Checks computer location settings
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Modifies registry class
                      PID:4004
                      • C:\Users\Admin\AppData\Local\Temp\._cache_RegAsm.exe
                        "C:\Users\Admin\AppData\Local\Temp\._cache_RegAsm.exe"
                        9⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3104
            • C:\ProgramData\Synaptics\Synaptics.exe
              "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:2628
              • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:780
                • C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe
                  "C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe"
                  6⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2748
      • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
        1⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:1132
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2268
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4520

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\._cache_RegAsm.exe

        Filesize

        95KB

        MD5

        52a913f73fc75b6e5c46a84220f7a0f5

        SHA1

        90c6c4b98466a2686718ec2d36a8ac0ccec1a47e

        SHA256

        7f7895db44551017aa3fabf996d1918dd670eb28d23772e12d45eee68e9a9e41

        SHA512

        f376ae995b058b320386694e5c5145862a9fa101437e4a8fbd88db8335f39100664140533727245c579fad01af7a0fce4d1d06864f7d201de6be243ec6eca4da

      • C:\Users\Admin\AppData\Local\Temp\._cache_xhjnpi.exe

        Filesize

        955KB

        MD5

        23647af4334d570eacd80331641dfc11

        SHA1

        8d4687eebd7bdb82292f9bf67b84833632fbf652

        SHA256

        56384b296652e1e5540fca3ad5bb2bf207c248c4f2e70767baa4476eeb1a3656

        SHA512

        37ccea9dd003f5dd3e4155220a9432b434d41edb3754ec0bd7fb09200efe18b9aa7dd818ef8f86b43ca0e206c02636ca87b1f5c7f82a63dfd9384038c958b953

      • C:\Users\Admin\AppData\Local\Temp\._cache_xxxx.exe

        Filesize

        5.1MB

        MD5

        3468a1c8607d4c705455f4f3e4f8c8c0

        SHA1

        88abcd636a23f43ff7a56274be3d733519547420

        SHA256

        c66e667dfc3f42d95ee063da10feccf00f247aee2d789cf3fb2f11ca0609030b

        SHA512

        616bc8f65192e111f9ef11e0e9d8ad31ad5a56036e54aeb8f754d4b4a0ad7fe14ddaf6050ad44c3421c9b82d460be45f47b1956b57eb00cf25c0ee112b276c6d

      • C:\Users\Admin\AppData\Local\Temp\1000184001\WindowsUI.exe

        Filesize

        847KB

        MD5

        616b51fce27e45ac6370a4eb0ac463f6

        SHA1

        be425b40b4da675e9ccf7eb6bc882cb7dcbed05b

        SHA256

        ba22a9f54751c8fd8b2cfd38cc632bb8b75d54593410468e6ec75bdc0a076ae6

        SHA512

        7df000e6d4fe7add4370d3ac009717ce9343c4c0c4dbe32ceb23dc5269418c26fd339f7cf37ede6cb96ebe7e3ff1a6090a524f74f64485ba27bd13c893a169b2

      • C:\Users\Admin\AppData\Local\Temp\1000185001\xxxx.exe

        Filesize

        5.9MB

        MD5

        07300085faa37291ead5d042591bdc89

        SHA1

        388ff6958dc62398a5f73c050ef243b3a44a60a3

        SHA256

        a3496af00e750941d106a9b0533b3e2804d520e5508a702a1ba6ab849a79d3b1

        SHA512

        7b3bc43859a2249c57e0a4d056d362f320b26a56fb418639d826dafb49413e045a222170f1cce2748b93f4b08edf30e70948bc82dadedc0165d4e24700d87205

      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

        Filesize

        1.8MB

        MD5

        c2d532cd0b4604cd64ed7ab3caa10b0d

        SHA1

        cca6998da63ee7a0e47a054a89d2ac0772c35861

        SHA256

        bc39eccc3e5bec7599af33c90047ed9d33916120c390613ecdd9806b6366c412

        SHA512

        5dfa6a3c484b83f12da6db1f9a0061eb3a49dbe7c001cf4b4195a41f10f2e727dab7cb501548846268bfd05f3700bf1b522dfc1f4ad7bbefc1de84fabc8e45fe

      • C:\Users\Admin\AppData\Local\Temp\55285E00

        Filesize

        21KB

        MD5

        9c7de4a079d667c21d37fc1336584dbc

        SHA1

        aa5194e926dbb91f07d9116711f380d7c6bf81d8

        SHA256

        4fd6d6903b814c0bbdf32607b986e5bce20e82bd807b6170b5aab692ea19eb0b

        SHA512

        373acc0f45b374f570b3e65cd46ed3f24fc28dd6a17ba6f13c6859d89149d1cda3d2fd6cbde9a404fc3977aaf5afd51eb75b7ee11b9f92bc176147722bac1cc1

      • C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe

        Filesize

        8.4MB

        MD5

        5003e9b3ba755ad2e72a2f33141456d3

        SHA1

        fb5ae39c72a28dd2e8b5cb373ac24eb51a83a9bb

        SHA256

        423eea281087ffca6ef9323fbf7f3dfe57e7dd63c2347fe04f979aebd90578fc

        SHA512

        9fc41f91ada24717d8c61b9243b78e25729abce53aeab3305d6a30047cae0f14e9e61ba49632737bab71a0882743716ba4e0bdd1db43519af322a00c4f74d914

      • C:\Users\Admin\AppData\Local\Temp\orcovv.exe

        Filesize

        858KB

        MD5

        b80bcaef82ffee7794fa71ee08c1f7bf

        SHA1

        72f53b87b0c89e81fd030e557a7417ee56592113

        SHA256

        4047f85704ddd8b3f5592da32a76ed4395f91f1acdbf595ea13a49bf6211104c

        SHA512

        6c7253a81328f71a04608cd6efb73585a439548842d548a45775afe76c7e668c8a1e2dafc1a8e0793928016d13aa3553df82d20c1c91baa738977ac3f7fcde19

      • C:\Users\Admin\AppData\Local\Temp\tmpA9B9.tmp

        Filesize

        40KB

        MD5

        a182561a527f929489bf4b8f74f65cd7

        SHA1

        8cd6866594759711ea1836e86a5b7ca64ee8911f

        SHA256

        42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

        SHA512

        9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

      • C:\Users\Admin\AppData\Local\Temp\tmpA9BF.tmp

        Filesize

        114KB

        MD5

        35fb57f056b0f47185c5dfb9a0939dba

        SHA1

        7c1b0bbbb77dbe46286078bca427202d494a5d36

        SHA256

        1dc436687ed65d9f2fcda9a68a812346f56f566f7671cbe1be0beaa157045294

        SHA512

        531351adffddc5a9c8c9d1fcba531d85747be0927156bae79106114b4bdc3f2fd2570c97bbfcec09265dcc87ed286655f2ab15fb3c7af0ad638a67a738f504c7

      • C:\Users\Admin\AppData\Local\Temp\tmpA9F9.tmp

        Filesize

        48KB

        MD5

        349e6eb110e34a08924d92f6b334801d

        SHA1

        bdfb289daff51890cc71697b6322aa4b35ec9169

        SHA256

        c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

        SHA512

        2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

      • C:\Users\Admin\AppData\Local\Temp\tmpAA00.tmp

        Filesize

        20KB

        MD5

        49693267e0adbcd119f9f5e02adf3a80

        SHA1

        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

        SHA256

        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

        SHA512

        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

      • C:\Users\Admin\AppData\Local\Temp\tmpAA16.tmp

        Filesize

        116KB

        MD5

        f70aa3fa04f0536280f872ad17973c3d

        SHA1

        50a7b889329a92de1b272d0ecf5fce87395d3123

        SHA256

        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

        SHA512

        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

      • C:\Users\Admin\AppData\Local\Temp\tmpAA41.tmp

        Filesize

        96KB

        MD5

        40f3eb83cc9d4cdb0ad82bd5ff2fb824

        SHA1

        d6582ba879235049134fa9a351ca8f0f785d8835

        SHA256

        cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

        SHA512

        cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

      • C:\Users\Admin\AppData\Local\Temp\xhjnpi.exe

        Filesize

        5.0MB

        MD5

        def67e9c1036ad0b9eb181b9506776e0

        SHA1

        ec91e7f435b73ebb3d7dd3df3520d74c1a9827d4

        SHA256

        59419194d0139adb30e27c2daae029dff698ee5418680ecb78a23bf769ce269b

        SHA512

        fde8b28150cf86df5da608bd16ca91d54e9c99c8a3acf165f5dd8bcbd3a384b6790629ada376faa21f54c8b5da2322ae4eea8bad801187ee89535a7307fec351

      • C:\Users\Admin\AppData\Local\Temp\y1WXHqzs.xlsm

        Filesize

        17KB

        MD5

        e566fc53051035e1e6fd0ed1823de0f9

        SHA1

        00bc96c48b98676ecd67e81a6f1d7754e4156044

        SHA256

        8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

        SHA512

        a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

      • memory/1132-223-0x00007FFAE1AF0000-0x00007FFAE1B00000-memory.dmp

        Filesize

        64KB

      • memory/1132-226-0x00007FFAE1AF0000-0x00007FFAE1B00000-memory.dmp

        Filesize

        64KB

      • memory/1132-218-0x00007FFAE3B50000-0x00007FFAE3B60000-memory.dmp

        Filesize

        64KB

      • memory/1132-219-0x00007FFAE3B50000-0x00007FFAE3B60000-memory.dmp

        Filesize

        64KB

      • memory/1132-222-0x00007FFAE3B50000-0x00007FFAE3B60000-memory.dmp

        Filesize

        64KB

      • memory/1132-221-0x00007FFAE3B50000-0x00007FFAE3B60000-memory.dmp

        Filesize

        64KB

      • memory/1132-220-0x00007FFAE3B50000-0x00007FFAE3B60000-memory.dmp

        Filesize

        64KB

      • memory/2268-284-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/2268-285-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/2628-286-0x0000000000400000-0x00000000009E7000-memory.dmp

        Filesize

        5.9MB

      • memory/2628-297-0x0000000000400000-0x00000000009E7000-memory.dmp

        Filesize

        5.9MB

      • memory/2748-295-0x00000000006D0000-0x0000000000F46000-memory.dmp

        Filesize

        8.5MB

      • memory/2748-288-0x00000000006D0000-0x0000000000F46000-memory.dmp

        Filesize

        8.5MB

      • memory/2748-274-0x00000000006D0000-0x0000000000F46000-memory.dmp

        Filesize

        8.5MB

      • memory/2748-273-0x00000000006D0000-0x0000000000F46000-memory.dmp

        Filesize

        8.5MB

      • memory/2748-225-0x00000000006D0000-0x0000000000F46000-memory.dmp

        Filesize

        8.5MB

      • memory/2844-313-0x0000000000300000-0x00000000003DC000-memory.dmp

        Filesize

        880KB

      • memory/3004-325-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-339-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-329-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-331-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-333-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-335-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-338-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-323-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-341-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-321-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-319-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-343-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-327-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-315-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3004-317-0x0000000000400000-0x00000000004DA000-memory.dmp

        Filesize

        872KB

      • memory/3500-17-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-45-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-19-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-296-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-18-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-299-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-20-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-206-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-410-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-49-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-281-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-44-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3500-46-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/3716-4-0x0000000000BF0000-0x00000000010B9000-memory.dmp

        Filesize

        4.8MB

      • memory/3716-1-0x0000000077E64000-0x0000000077E66000-memory.dmp

        Filesize

        8KB

      • memory/3716-2-0x0000000000BF1000-0x0000000000C1F000-memory.dmp

        Filesize

        184KB

      • memory/3716-3-0x0000000000BF0000-0x00000000010B9000-memory.dmp

        Filesize

        4.8MB

      • memory/3716-16-0x0000000000BF0000-0x00000000010B9000-memory.dmp

        Filesize

        4.8MB

      • memory/3716-0-0x0000000000BF0000-0x00000000010B9000-memory.dmp

        Filesize

        4.8MB

      • memory/3812-170-0x0000000000400000-0x00000000009E7000-memory.dmp

        Filesize

        5.9MB

      • memory/4004-667-0x0000000000400000-0x00000000004F2000-memory.dmp

        Filesize

        968KB

      • memory/4004-669-0x0000000000400000-0x00000000004F2000-memory.dmp

        Filesize

        968KB

      • memory/4004-677-0x0000000000400000-0x00000000004F2000-memory.dmp

        Filesize

        968KB

      • memory/4004-675-0x0000000000400000-0x00000000004F2000-memory.dmp

        Filesize

        968KB

      • memory/4004-673-0x0000000000400000-0x00000000004F2000-memory.dmp

        Filesize

        968KB

      • memory/4004-671-0x0000000000400000-0x00000000004F2000-memory.dmp

        Filesize

        968KB

      • memory/4492-601-0x00000000001E0000-0x000000000074A000-memory.dmp

        Filesize

        5.4MB

      • memory/4492-600-0x00000000001E0000-0x000000000074A000-memory.dmp

        Filesize

        5.4MB

      • memory/4492-663-0x00000000001E0000-0x000000000074A000-memory.dmp

        Filesize

        5.4MB

      • memory/4492-603-0x00000000001E0000-0x000000000074A000-memory.dmp

        Filesize

        5.4MB

      • memory/4492-602-0x00000000001E0000-0x000000000074A000-memory.dmp

        Filesize

        5.4MB

      • memory/4520-885-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/4520-883-0x00000000008E0000-0x0000000000DA9000-memory.dmp

        Filesize

        4.8MB

      • memory/4568-283-0x00000000006D0000-0x0000000000F46000-memory.dmp

        Filesize

        8.5MB

      • memory/4568-251-0x00000000006D0000-0x0000000000F46000-memory.dmp

        Filesize

        8.5MB

      • memory/4568-252-0x00000000006D0000-0x0000000000F46000-memory.dmp

        Filesize

        8.5MB

      • memory/4568-210-0x00000000006D0000-0x0000000000F46000-memory.dmp

        Filesize

        8.5MB

      • memory/4644-665-0x00000000002F0000-0x00000000003E6000-memory.dmp

        Filesize

        984KB

      • memory/4784-416-0x00000000070D0000-0x00000000070EE000-memory.dmp

        Filesize

        120KB

      • memory/4784-414-0x0000000007280000-0x00000000077AC000-memory.dmp

        Filesize

        5.2MB

      • memory/4784-408-0x0000000005650000-0x000000000569C000-memory.dmp

        Filesize

        304KB

      • memory/4784-409-0x00000000058A0000-0x00000000059AA000-memory.dmp

        Filesize

        1.0MB

      • memory/4784-406-0x0000000005590000-0x00000000055A2000-memory.dmp

        Filesize

        72KB

      • memory/4784-413-0x0000000006B80000-0x0000000006D42000-memory.dmp

        Filesize

        1.8MB

      • memory/4784-404-0x0000000000BD0000-0x0000000000BEE000-memory.dmp

        Filesize

        120KB

      • memory/4784-405-0x0000000005C70000-0x0000000006288000-memory.dmp

        Filesize

        6.1MB

      • memory/4784-407-0x00000000055F0000-0x000000000562C000-memory.dmp

        Filesize

        240KB

      • memory/4784-415-0x0000000006F90000-0x0000000007006000-memory.dmp

        Filesize

        472KB

      • memory/4828-41-0x0000000005680000-0x0000000005695000-memory.dmp

        Filesize

        84KB

      • memory/4828-50-0x00000000072F0000-0x0000000007382000-memory.dmp

        Filesize

        584KB

      • memory/4828-51-0x0000000007940000-0x0000000007EE4000-memory.dmp

        Filesize

        5.6MB

      • memory/4828-43-0x0000000005920000-0x00000000059BC000-memory.dmp

        Filesize

        624KB

      • memory/4828-42-0x0000000005850000-0x0000000005864000-memory.dmp

        Filesize

        80KB

      • memory/4828-39-0x0000000073A7E000-0x0000000073A7F000-memory.dmp

        Filesize

        4KB

      • memory/4828-40-0x0000000000CB0000-0x0000000000D8A000-memory.dmp

        Filesize

        872KB

      • memory/4828-47-0x0000000073A7E000-0x0000000073A7F000-memory.dmp

        Filesize

        4KB

      • memory/4828-48-0x0000000006110000-0x0000000006176000-memory.dmp

        Filesize

        408KB