Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2024 16:32

General

  • Target

    1437c09ded51ca0efb236f5f45ec9fe4b8b63ea9a3aac43edcea2fa13772120b.exe

  • Size

    1.8MB

  • MD5

    c48e96d00170275b32ae17595253db8b

  • SHA1

    4c5406257dfa38f1f5e9581cff8f8abf0e3166aa

  • SHA256

    1437c09ded51ca0efb236f5f45ec9fe4b8b63ea9a3aac43edcea2fa13772120b

  • SHA512

    1ee4dcccc16a087d4c03b4c742cc9e0108ab9cd72dc94cde8fc55e85e3f164a973c4cacd1b0ef36e808c4fc6bbe0a56edffaab8f782cf8c0ecf94435a225be74

  • SSDEEP

    49152:PhIHb/bSc6IcrHCgMItXHm+b5EDFGlxqV0:JIb/bSXIczCyVRb2DFq

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

cryptbot

C2

fivev5sb.top

Attributes
  • url_path

    /v1/upload.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1437c09ded51ca0efb236f5f45ec9fe4b8b63ea9a3aac43edcea2fa13772120b.exe
    "C:\Users\Admin\AppData\Local\Temp\1437c09ded51ca0efb236f5f45ec9fe4b8b63ea9a3aac43edcea2fa13772120b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4192
      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:3624
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:228
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4520
              • C:\Users\Admin\AppData\Roaming\8LUqFIWu3K.exe
                "C:\Users\Admin\AppData\Roaming\8LUqFIWu3K.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1768
              • C:\Users\Admin\AppData\Roaming\dzQfu7ZJ5N.exe
                "C:\Users\Admin\AppData\Roaming\dzQfu7ZJ5N.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1408
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4964
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1268
              • C:\Users\Admin\AppData\Local\Temp\1000026001\joffer2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000026001\joffer2.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2932
              • C:\Users\Admin\AppData\Local\Temp\1000028001\univ.exe
                "C:\Users\Admin\AppData\Local\Temp\1000028001\univ.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4396
          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:4324
          • C:\Users\Admin\AppData\Local\Temp\1000129001\Sеtup.exe
            "C:\Users\Admin\AppData\Local\Temp\1000129001\Sеtup.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:1752
          • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
            "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:628
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3368
      • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
        C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
        1⤵
        • Executes dropped EXE
        PID:1032
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1332
      • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
        C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
        1⤵
        • Executes dropped EXE
        PID:3964
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:880

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

        Filesize

        313KB

        MD5

        2d647cf43622ed10b6d733bb5f048fc3

        SHA1

        6b9c5f77a9ef064a23e5018178f982570cbc64c6

        SHA256

        41426dd54fcabbf30a68b2aa11aa4f61f3862bea83109d3e3c50cfebed1359e6

        SHA512

        62400f1e9646268f0326aab5b95efacb0303f4c5879cccf0cbb24d1f66d0db40d0fdfebb09ba785b5dfd54df2d32e8aab48c1f5f333956b606112de68635ac3a

      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

        Filesize

        1.1MB

        MD5

        8e74497aff3b9d2ddb7e7f819dfc69ba

        SHA1

        1d18154c206083ead2d30995ce2847cbeb6cdbc1

        SHA256

        d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

        SHA512

        9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

      • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

        Filesize

        416KB

        MD5

        f5d7b79ee6b6da6b50e536030bcc3b59

        SHA1

        751b555a8eede96d55395290f60adc43b28ba5e2

        SHA256

        2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

        SHA512

        532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

      • C:\Users\Admin\AppData\Local\Temp\1000026001\joffer2.exe

        Filesize

        6.3MB

        MD5

        5f1dffeff8714e88b493506256db8f8a

        SHA1

        d554da350b41da8556ce83ed851b975d2325a3d2

        SHA256

        e372a2d6ea5d76b0ffbccfa5b6574b910826fb5b5998e8e5cc4dcd49f6dffff0

        SHA512

        4bf57a4af1514111e301f8a1c8f3e2c145d078ba45a94edb71af6b1f9ca6dcfb3bd35d5114936f5c97ab4b1561b7b5afd4bfcc6d37b2f39b3aca0c96e0b28960

      • C:\Users\Admin\AppData\Local\Temp\1000028001\univ.exe

        Filesize

        325KB

        MD5

        85737d1c7426259423c84f96719e82ea

        SHA1

        0cc96b89ffc0150d6f28143cac0a1070e7d86e40

        SHA256

        5aba703ae3636bbd23110d80621643e39f4b924a664f85bd6542f9f10c6b983b

        SHA512

        5dbeaceb38a1991b539e5c11e31b4fdea806d845466052a0ca2c9de46b2d98af64c80d1fd237218f58770f1b334c09e02dd4a6dc7f4043767911a212d359abcf

      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

        Filesize

        187KB

        MD5

        7a02aa17200aeac25a375f290a4b4c95

        SHA1

        7cc94ca64268a9a9451fb6b682be42374afc22fd

        SHA256

        836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

        SHA512

        f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

      • C:\Users\Admin\AppData\Local\Temp\1000129001\Sеtup.exe

        Filesize

        6.3MB

        MD5

        45b55d1e5d2bf60cc572f541ae6fa7d1

        SHA1

        2329f56147a299bcdbf20520e626cc8253e49a8d

        SHA256

        039f5c692ba1c67c6e9b475738f40f4311e5e5625e4390d5e51685f6b4e548b8

        SHA512

        5483964e050b2be073d3cf966b6dd6271556d4adfb420fb9ecf81f42f27cd06727016292dceb9a282f9fdcb451507309d1a78f58dd5d84e3022c0ea20c58dbe2

      • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

        Filesize

        3.6MB

        MD5

        7e6a519688246fe1180f35fe0d25d370

        SHA1

        8e8719ac897dfef7305311dc216f570af40709af

        SHA256

        32a927e9b33371b82bae9f02b5ebf07c19ae5a3a7e3c0cd3fcbee7cfff7f257a

        SHA512

        a751e911eb254749a3c8c98740f455a5be32ce1af94dc90eba8fc677d6d7379303f80247748dfcfe9c8570edb3488a5af97fa7ff29c815bec6824dd491e27972

      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

        Filesize

        1.8MB

        MD5

        c48e96d00170275b32ae17595253db8b

        SHA1

        4c5406257dfa38f1f5e9581cff8f8abf0e3166aa

        SHA256

        1437c09ded51ca0efb236f5f45ec9fe4b8b63ea9a3aac43edcea2fa13772120b

        SHA512

        1ee4dcccc16a087d4c03b4c742cc9e0108ab9cd72dc94cde8fc55e85e3f164a973c4cacd1b0ef36e808c4fc6bbe0a56edffaab8f782cf8c0ecf94435a225be74

      • C:\Users\Admin\AppData\Local\Temp\TmpA0A5.tmp

        Filesize

        2KB

        MD5

        1420d30f964eac2c85b2ccfe968eebce

        SHA1

        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

        SHA256

        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

        SHA512

        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

      • C:\Users\Admin\AppData\Roaming\8LUqFIWu3K.exe

        Filesize

        544KB

        MD5

        88367533c12315805c059e688e7cdfe9

        SHA1

        64a107adcbac381c10bd9c5271c2087b7aa369ec

        SHA256

        c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

        SHA512

        7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-786284298-625481688-3210388970-1000\76b53b3ec448f7ccdda2063b15d2bfc3_1b74ca46-c49b-4c52-a57d-8cd1ff70c625

        Filesize

        2KB

        MD5

        6604cb1c0b22299af023fdb5e2a3866f

        SHA1

        ec04bfb8ddf3ad36837daa96ad7567d1ec9988fa

        SHA256

        661491388af258a424e43373dd450f714d01f43af1a286772f8b1d91b575edaf

        SHA512

        29e4231e54c07a5164984a72b33ca4bf9ff3779aedce7d658f3dd3bac2914b119260da8ee823d0db19baf233245c88b9dcd6e29897189882467b838a0992321a

      • C:\Users\Admin\AppData\Roaming\dzQfu7ZJ5N.exe

        Filesize

        304KB

        MD5

        30f46f4476cdc27691c7fdad1c255037

        SHA1

        b53415af5d01f8500881c06867a49a5825172e36

        SHA256

        3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

        SHA512

        271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

      • C:\Users\Admin\Desktop\Microsoft Edge.lnk

        Filesize

        2KB

        MD5

        aa60d7755d5a23aaba15d7e1555aa410

        SHA1

        86161ac3fc74599ef77c21e6d4525d4d2407a330

        SHA256

        a9d7cb990c537410262c28d8017bd8c2ffbdcc9850133a81bf3cc5100f090e4e

        SHA512

        2e51315c3704d082686ee84b93ea15e623e785280051e6482e172ddd9fa76c0234303132dbdff4174972877c00b004c43289782e1b27417ab863d852c8ae35e2

      • C:\Users\Public\Desktop\Google Chrome.lnk

        Filesize

        2KB

        MD5

        fba612eeb015040e2746998f014d48bb

        SHA1

        6a0b6255fd631eeb7a3e5c8378e71410464608a6

        SHA256

        efed14402dbda73ef60c40cde4d6095269dd87531980a735f3bb35ad4b598a89

        SHA512

        3370be0f65c58366664475d361be58253ad5eb8e8924f820c36b7f5a6980f420548152e2962efd4e2f20435b7e1003c896cc00f2df2185947edcb4ca6d34d1db

      • memory/880-285-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/880-284-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/1332-218-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/1408-123-0x0000000000C60000-0x0000000000CB2000-memory.dmp

        Filesize

        328KB

      • memory/1596-43-0x00000000006D0000-0x0000000000724000-memory.dmp

        Filesize

        336KB

      • memory/1596-42-0x000000007390E000-0x000000007390F000-memory.dmp

        Filesize

        4KB

      • memory/1752-301-0x0000000000400000-0x0000000001069000-memory.dmp

        Filesize

        12.4MB

      • memory/1768-125-0x0000000000950000-0x00000000009DE000-memory.dmp

        Filesize

        568KB

      • memory/2472-93-0x0000000000460000-0x0000000000572000-memory.dmp

        Filesize

        1.1MB

      • memory/3368-163-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3368-164-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-171-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-221-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-18-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-281-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-20-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-259-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-255-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-220-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-219-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-19-0x0000000000C01000-0x0000000000C2F000-memory.dmp

        Filesize

        184KB

      • memory/3820-215-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-21-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-143-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-172-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-170-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-148-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-149-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-150-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-169-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-166-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/3820-161-0x0000000000C00000-0x00000000010CC000-memory.dmp

        Filesize

        4.8MB

      • memory/4192-66-0x00000000063F0000-0x0000000006466000-memory.dmp

        Filesize

        472KB

      • memory/4192-154-0x00000000096B0000-0x0000000009700000-memory.dmp

        Filesize

        320KB

      • memory/4192-74-0x0000000007130000-0x000000000717C000-memory.dmp

        Filesize

        304KB

      • memory/4192-47-0x0000000005CC0000-0x0000000006264000-memory.dmp

        Filesize

        5.6MB

      • memory/4192-45-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/4192-151-0x00000000073B0000-0x0000000007416000-memory.dmp

        Filesize

        408KB

      • memory/4192-49-0x0000000005950000-0x000000000595A000-memory.dmp

        Filesize

        40KB

      • memory/4192-67-0x0000000006BA0000-0x0000000006BBE000-memory.dmp

        Filesize

        120KB

      • memory/4192-48-0x00000000057B0000-0x0000000005842000-memory.dmp

        Filesize

        584KB

      • memory/4192-159-0x00000000099D0000-0x0000000009B92000-memory.dmp

        Filesize

        1.8MB

      • memory/4192-160-0x000000000A0D0000-0x000000000A5FC000-memory.dmp

        Filesize

        5.2MB

      • memory/4192-72-0x0000000006F60000-0x0000000006F72000-memory.dmp

        Filesize

        72KB

      • memory/4192-70-0x0000000007530000-0x0000000007B48000-memory.dmp

        Filesize

        6.1MB

      • memory/4192-71-0x0000000007020000-0x000000000712A000-memory.dmp

        Filesize

        1.0MB

      • memory/4192-73-0x0000000006FC0000-0x0000000006FFC000-memory.dmp

        Filesize

        240KB

      • memory/4324-214-0x0000000000990000-0x0000000000BD3000-memory.dmp

        Filesize

        2.3MB

      • memory/4324-222-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/4520-99-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/4520-122-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/4520-100-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/4520-97-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/4520-95-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/4848-0-0x00000000004A0000-0x000000000096C000-memory.dmp

        Filesize

        4.8MB

      • memory/4848-17-0x00000000004A0000-0x000000000096C000-memory.dmp

        Filesize

        4.8MB

      • memory/4848-4-0x00000000004A0000-0x000000000096C000-memory.dmp

        Filesize

        4.8MB

      • memory/4848-3-0x00000000004A0000-0x000000000096C000-memory.dmp

        Filesize

        4.8MB

      • memory/4848-2-0x00000000004A1000-0x00000000004CF000-memory.dmp

        Filesize

        184KB

      • memory/4848-1-0x0000000077CF4000-0x0000000077CF6000-memory.dmp

        Filesize

        8KB