Analysis

  • max time kernel
    145s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 16:11

General

  • Target

    random.exe

  • Size

    1.8MB

  • MD5

    b58725b0a514974aae36a20730adc4b3

  • SHA1

    a99eb4395fc9a95cad952a7d4bd444fb3baa9103

  • SHA256

    a64238bb65c406ec9ef9267f96de8b2ff4a2dc1998859970f2b7399aed50db76

  • SHA512

    21ed4926463abff571fa30161607cfc58ef2106683295830764a6008d9e6c1228271966c951c030b13db295217b7f568797ebf74fb02a4ed86d198a34d9b7a29

  • SSDEEP

    49152:ugpWvpPq4PRzgbjv65CIjyoNaA1bKGfBMK:usWvzgbkaA1TSK

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 16 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 30 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Embeds OpenSSL 2 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\random.exe
    "C:\Users\Admin\AppData\Local\Temp\random.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 728
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2828
      • C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe
        "C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe
          "C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe"
          4⤵
          • Executes dropped EXE
          PID:1708
        • C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe
          "C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:1728
      • C:\Users\Admin\AppData\Local\Temp\1002824001\eafd24e158.exe
        "C:\Users\Admin\AppData\Local\Temp\1002824001\eafd24e158.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1864
      • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe
        "C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
          "C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Users\Admin\AppData\Local\Temp\10000270101\Javvvum.exe
            "C:\Users\Admin\AppData\Local\Temp\10000270101\Javvvum.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1192
          • C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe
            "C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:956
            • C:\Users\Admin\AppData\Local\Temp\is-QQOQ5.tmp\stail.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-QQOQ5.tmp\stail.tmp" /SL5="$D0112,3638454,54272,C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              PID:1256
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\system32\net.exe" pause barrymore_player_11211
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2668
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 pause barrymore_player_11211
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2476
              • C:\Users\Admin\AppData\Local\Barrymore Player 2.2.22\barrymoreplayer.exe
                "C:\Users\Admin\AppData\Local\Barrymore Player 2.2.22\barrymoreplayer.exe" -i
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2576
      • C:\Users\Admin\AppData\Local\Temp\1003374001\kxfh9qhs.exe
        "C:\Users\Admin\AppData\Local\Temp\1003374001\kxfh9qhs.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1664
      • C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe
        "C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2864
      • C:\Users\Admin\AppData\Local\Temp\1003834001\733c756993.exe
        "C:\Users\Admin\AppData\Local\Temp\1003834001\733c756993.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2096
      • C:\Users\Admin\AppData\Local\Temp\1003835001\33388fb181.exe
        "C:\Users\Admin\AppData\Local\Temp\1003835001\33388fb181.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Barrymore Player 2.2.22\sqlite3.dll

    Filesize

    630KB

    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • C:\Users\Admin\AppData\Local\Temp\10000270101\Javvvum.exe

    Filesize

    7.3MB

    MD5

    aed024049f525c8ae6671ebdd7001c30

    SHA1

    fadd86e0ce140dc18f33193564d0355b02ee9b05

    SHA256

    9c45c5456167f65156faa1313ad8bbaffb8aa375669bf756fe0273580a621494

    SHA512

    ec0846be717d200639c529a4ac14f47f6b466fa2c8231049bc474183b285c7d8ce3200ff9f9c813171de8b7eb15c63f229b4748c751a167d7eff3489249738d2

  • C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe

    Filesize

    3.7MB

    MD5

    0672a07cf6b9a0538583b65b72ef7e65

    SHA1

    0f0211d8d7f18f15a96d0f9e1d1b3417651c4fe7

    SHA256

    fca17c53d6b5ef9451c3af4d2eb13ac807f97cc4f517f707f9cd1acd6dbf4e4d

    SHA512

    a97161c3293f354a774e2e7e1c7b2cc29f441fd31b55c64b2503c7d57cf24727fe00f03b5a76e4a367e1245e7bc411ac6aa3ef005286190b1f3a8f50e565973f

  • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

    Filesize

    307KB

    MD5

    68a99cf42959dc6406af26e91d39f523

    SHA1

    f11db933a83400136dc992820f485e0b73f1b933

    SHA256

    c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

    SHA512

    7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

  • C:\Users\Admin\AppData\Local\Temp\1001527001\aqbjn3fl.exe

    Filesize

    572KB

    MD5

    34a152eb5d1d3e63dafef23579042933

    SHA1

    9e1c23718d5b30c13d0cec51ba3484ddc32a3184

    SHA256

    42365467efe5746a0b0076a3e609219a9cffe827d5a95f4e10221f081a3bf8fa

    SHA512

    270298ca39c3ff0ab4c576374a5c091135efad3c1cb9930888a74ef7d421f43039c2545eadecb037fcff2b8ee4e22cd4d809b19e7958b44ba1c72100135a46fe

  • C:\Users\Admin\AppData\Local\Temp\1002824001\eafd24e158.exe

    Filesize

    2.8MB

    MD5

    6a3268db51b26c41418351e516bc33a6

    SHA1

    57a12903fff8cd7ea5aa3a2d2308c910ac455428

    SHA256

    eaebfc5e60378bbc47a603ca1310440c290a396cb2446de36ff6e7afb624ee0c

    SHA512

    43f257dbb7e444355e29a8023e8c8838c9e0ca7538a86c25ac41db1e0308bf73c3adda1b0fe5d0bcf536387b9ce5f8fed216f5f7d92c80bcc12e7bffde979b33

  • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe

    Filesize

    429KB

    MD5

    c07e06e76de584bcddd59073a4161dbb

    SHA1

    08954ac6f6cf51fd5d9d034060a9ae25a8448971

    SHA256

    cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9

    SHA512

    e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f

  • C:\Users\Admin\AppData\Local\Temp\1003374001\kxfh9qhs.exe

    Filesize

    3.9MB

    MD5

    b3834900eea7e3c2bae3ab65bb78664a

    SHA1

    cf5665241bc0ea70d7856ea75b812619cb31fb94

    SHA256

    cc35b0641c3c85446892311031369a42990c019c7b143b875be5c683e83ff3ce

    SHA512

    ae36ab053e692434b9307a21dcebe6499b60a3d0bca8549d7264b4756565cb44e190aa9396aea087609adaeb1443f098da1787fd8ffe2458c4fa1c5faea15909

  • C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe

    Filesize

    6.3MB

    MD5

    7b5e89271f2f7e9a42d00cd1f1283d0f

    SHA1

    8e2a8d2f63713f0499d0df70e61db3ce0ff88b4f

    SHA256

    fd51fd3388f72dd5eef367bd8848a9e92ae1b218be128e9e75dffdf39ed9438a

    SHA512

    3779e92bd1d68644ceb2ef327c7d24667e13d8c927df3f77ec3b542278538b424ea2fa58a7c03554f7bec245e0ba7702853d8d520c528745dafd67653234ab22

  • C:\Users\Admin\AppData\Local\Temp\1003834001\733c756993.exe

    Filesize

    1.7MB

    MD5

    70c58ce5ae24e8f18ea008f6d533b24e

    SHA1

    75a22fe28d864d32c5cd6c76dde6ab1c268830fd

    SHA256

    a42c422324648c42f01725b9c5b20472d731c8df713f015cc815c6be67cf2d21

    SHA512

    51793b5545da639cfc1b89b605276a8cdefa0164505e34c910dfb487f07c3c1c6450e2b722dc9c7576ed7720e096e3bd590ad0d7c4df607fc4ee56e6e0b994ec

  • C:\Users\Admin\AppData\Local\Temp\1003835001\33388fb181.exe

    Filesize

    1.8MB

    MD5

    bb5bd15bd6fcfcbfa94ebdb27f489f48

    SHA1

    2f4d12e5ae29e43bbb2c7e6ce0c6348634ef891d

    SHA256

    5b2589c815563a4ec9032d33073e2d899b6773889f61b6dacf9a3f84e000c29c

    SHA512

    2555d35677599be6cc6e427250c3024344f2f2d4cb5153fa1ebe4d62d6594ab750251e66cc5458ee9c5694eea87b2f9f9ae308b32cd7c7c080d5db94bd7017ae

  • C:\Users\Admin\AppData\Local\Temp\CabB675.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB688.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Barrymore Player 2.2.22\barrymoreplayer.exe

    Filesize

    3.4MB

    MD5

    3e5d4453e596ee331a42bac71f108b8f

    SHA1

    f3ec4798c91f50c2c83977c1f2d2bfef6b6fed61

    SHA256

    a7a5320910cefa245389b4d760f0f930444af5625482b1011c0daf08b3f9a6a8

    SHA512

    3642a43388c6688dad116dbb5e64b70366119d5cc15499475d59db29e405900ca0dd3a715b4fc852e1dd9332197006922a81d1a94545dfcebabf6b683e309a15

  • \Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

    Filesize

    1.8MB

    MD5

    b58725b0a514974aae36a20730adc4b3

    SHA1

    a99eb4395fc9a95cad952a7d4bd444fb3baa9103

    SHA256

    a64238bb65c406ec9ef9267f96de8b2ff4a2dc1998859970f2b7399aed50db76

    SHA512

    21ed4926463abff571fa30161607cfc58ef2106683295830764a6008d9e6c1228271966c951c030b13db295217b7f568797ebf74fb02a4ed86d198a34d9b7a29

  • \Users\Admin\AppData\Local\Temp\is-J8D8B.tmp\_isetup\_iscrypt.dll

    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-J8D8B.tmp\_isetup\_shfoldr.dll

    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-QQOQ5.tmp\stail.tmp

    Filesize

    687KB

    MD5

    7aa727453918460fa9df58e0bb78a943

    SHA1

    83bf5fd5684f4dec50bb45e85ea768b5506a0495

    SHA256

    c0f24f425f1e7d7898b07845ca1a229b4b57151c11777088b8e3a4746bbbeb92

    SHA512

    403828e325f37d3ebf6cd55ad1da8f0f6c132d862601953624d7f42c3a0b8fdfb2e5666597c134452730d312ae3e7640e7a08bf62cc51cdde8eeb74f1e6a8a4a

  • memory/876-365-0x00000000013A0000-0x0000000001850000-memory.dmp

    Filesize

    4.7MB

  • memory/876-374-0x00000000013A0000-0x0000000001850000-memory.dmp

    Filesize

    4.7MB

  • memory/876-291-0x00000000013A0000-0x0000000001850000-memory.dmp

    Filesize

    4.7MB

  • memory/956-304-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1192-251-0x0000000000B20000-0x0000000001271000-memory.dmp

    Filesize

    7.3MB

  • memory/1256-366-0x00000000053B0000-0x0000000005721000-memory.dmp

    Filesize

    3.4MB

  • memory/1256-349-0x00000000053B0000-0x0000000005721000-memory.dmp

    Filesize

    3.4MB

  • memory/1664-172-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/1664-162-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1664-177-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/1664-174-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/1664-180-0x0000000000400000-0x0000000000AD0000-memory.dmp

    Filesize

    6.8MB

  • memory/1664-356-0x0000000000400000-0x0000000000AD0000-memory.dmp

    Filesize

    6.8MB

  • memory/1664-169-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/1664-167-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/1664-164-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/1664-179-0x0000000000290000-0x0000000000291000-memory.dmp

    Filesize

    4KB

  • memory/1664-154-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/1664-159-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1664-253-0x0000000000400000-0x0000000000AD0000-memory.dmp

    Filesize

    6.8MB

  • memory/1664-155-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1664-145-0x0000000000400000-0x0000000000AD0000-memory.dmp

    Filesize

    6.8MB

  • memory/1664-157-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/1664-146-0x0000000000400000-0x0000000000AD0000-memory.dmp

    Filesize

    6.8MB

  • memory/1664-150-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/1664-152-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/1728-70-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1728-78-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1728-79-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1728-76-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1728-74-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1728-72-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1728-66-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1728-68-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1728-81-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1864-149-0x0000000001010000-0x000000000130B000-memory.dmp

    Filesize

    3.0MB

  • memory/1864-102-0x0000000001010000-0x000000000130B000-memory.dmp

    Filesize

    3.0MB

  • memory/1864-256-0x0000000001010000-0x000000000130B000-memory.dmp

    Filesize

    3.0MB

  • memory/1864-183-0x0000000001010000-0x000000000130B000-memory.dmp

    Filesize

    3.0MB

  • memory/2096-275-0x0000000000D70000-0x00000000013EF000-memory.dmp

    Filesize

    6.5MB

  • memory/2096-357-0x0000000000D70000-0x00000000013EF000-memory.dmp

    Filesize

    6.5MB

  • memory/2096-362-0x0000000000D70000-0x00000000013EF000-memory.dmp

    Filesize

    6.5MB

  • memory/2392-44-0x0000000001240000-0x00000000014A1000-memory.dmp

    Filesize

    2.4MB

  • memory/2392-394-0x0000000001240000-0x00000000014A1000-memory.dmp

    Filesize

    2.4MB

  • memory/2576-353-0x0000000000400000-0x0000000000771000-memory.dmp

    Filesize

    3.4MB

  • memory/2576-358-0x0000000000400000-0x0000000000771000-memory.dmp

    Filesize

    3.4MB

  • memory/2576-372-0x0000000000400000-0x0000000000771000-memory.dmp

    Filesize

    3.4MB

  • memory/2604-274-0x0000000006890000-0x0000000006F0F000-memory.dmp

    Filesize

    6.5MB

  • memory/2604-21-0x0000000000DE1000-0x0000000000E0F000-memory.dmp

    Filesize

    184KB

  • memory/2604-184-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-397-0x00000000063B0000-0x0000000006611000-memory.dmp

    Filesize

    2.4MB

  • memory/2604-148-0x0000000006890000-0x0000000006B8B000-memory.dmp

    Filesize

    3.0MB

  • memory/2604-62-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-272-0x0000000006890000-0x0000000006F0F000-memory.dmp

    Filesize

    6.5MB

  • memory/2604-82-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-101-0x0000000006890000-0x0000000006B8B000-memory.dmp

    Filesize

    3.0MB

  • memory/2604-276-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-42-0x00000000063B0000-0x0000000006611000-memory.dmp

    Filesize

    2.4MB

  • memory/2604-289-0x0000000006890000-0x0000000006D40000-memory.dmp

    Filesize

    4.7MB

  • memory/2604-43-0x00000000063B0000-0x0000000006611000-memory.dmp

    Filesize

    2.4MB

  • memory/2604-100-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-25-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-24-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-22-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-227-0x0000000006890000-0x0000000006F60000-memory.dmp

    Filesize

    6.8MB

  • memory/2604-20-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-144-0x0000000006890000-0x0000000006B8B000-memory.dmp

    Filesize

    3.0MB

  • memory/2604-364-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-99-0x0000000006890000-0x0000000006B8B000-memory.dmp

    Filesize

    3.0MB

  • memory/2604-352-0x0000000006890000-0x0000000006F0F000-memory.dmp

    Filesize

    6.5MB

  • memory/2604-351-0x0000000006890000-0x0000000006F0F000-memory.dmp

    Filesize

    6.5MB

  • memory/2604-142-0x0000000006890000-0x0000000006F60000-memory.dmp

    Filesize

    6.8MB

  • memory/2604-103-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-128-0x0000000000DE0000-0x00000000012AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2604-363-0x0000000006890000-0x0000000006D40000-memory.dmp

    Filesize

    4.7MB

  • memory/2824-5-0x00000000012E0000-0x00000000017AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2824-10-0x00000000012E0000-0x00000000017AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2824-3-0x00000000012E0000-0x00000000017AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2824-2-0x00000000012E1000-0x000000000130F000-memory.dmp

    Filesize

    184KB

  • memory/2824-18-0x00000000012E0000-0x00000000017AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2824-1-0x0000000076F50000-0x0000000076F52000-memory.dmp

    Filesize

    8KB

  • memory/2824-0-0x00000000012E0000-0x00000000017AC000-memory.dmp

    Filesize

    4.8MB

  • memory/2864-254-0x00000000002E0000-0x000000000093B000-memory.dmp

    Filesize

    6.4MB