Analysis

  • max time kernel
    51s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2023 12:42

General

  • Target

    amd.exe

  • Size

    437KB

  • MD5

    625cb97439daa80940791f626bb4765c

  • SHA1

    af462cf5435efceefcd6786f212e192403e80c4b

  • SHA256

    79f5147260484890fd1fab7a78619de557103717e124f1c249addc530b737a71

  • SHA512

    145f8dba2288b45ef2f0ba1582861131501fb90697dfd1a79bfcdb93fa1d9110283ccb95e24317876082c7b5b24e32f2d7f954d93cb0cac2d819dec920d00891

  • SSDEEP

    12288:C+mHU45lKN78RhFkvULfYOmBpumeYDDtKf:Ce45lKh87zLwp7Kf

Malware Config

Extracted

Family

amadey

Version

4.12

C2

http://bitcoinstorm.cc

http://blackgold.top

http://emancipation1866.top

Attributes
  • strings_key

    550b275dd5aea0a3932bf7e10871e2c7

  • url_paths

    /g9sdjScV2/index.php

    /vdhe8ejs3/index.php

    /ghndbncg3S/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\amd.exe
    "C:\Users\Admin\AppData\Local\Temp\amd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe
      "C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4568
      • C:\Users\Admin\AppData\Local\Temp\1000001001\client.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\client.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Windows\SysWOW64\attrib.exe
          "attrib" +h C:\Users\Admin\AppData\Roaming\.socket
          4⤵
          • Views/modifies file attributes
          PID:4996
        • C:\Windows\SysWOW64\reg.exe
          "reg.exe" add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v msvr32 /t REG_SZ /d C:\Users\Admin\AppData\Roaming\.socket\msvr32.exe /f
          4⤵
          • Adds Run key to start application
          PID:2616
        • C:\Users\Admin\AppData\Roaming\.socket\msvr32.exe
          "C:\Users\Admin\AppData\Roaming\.socket\msvr32.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1492
          • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe
            "C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.socket\socket.jar"
            5⤵
              PID:64
              • C:\Windows\SysWOW64\icacls.exe
                C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                6⤵
                • Modifies file permissions
                PID:2568
            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe
              "C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.socket\socket.jar"
              5⤵
                PID:4700
              • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe
                "C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.socket\socket.jar"
                5⤵
                  PID:2988
                • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe
                  "C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe" -jar "C:\Users\Admin\AppData\Roaming\.socket\socket.jar"
                  5⤵
                    PID:8
          • C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe
            C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe
            1⤵
            • Executes dropped EXE
            PID:2768
          • C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe
            C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe
            1⤵
              PID:4568

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Scheduled Task/Job

            1
            T1053

            Defense Evasion

            File and Directory Permissions Modification

            1
            T1222

            Modify Registry

            1
            T1112

            Hide Artifacts

            1
            T1564

            Hidden Files and Directories

            1
            T1564.001

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Oracle\Java\.oracle_jre_usage\9e1b0ea434f6e4c8.timestamp
              Filesize

              59B

              MD5

              9191170a7066b302215d87c84c107c0b

              SHA1

              2d2daa62fb5c8f404cc946e1fcd438fc9d92a0c0

              SHA256

              e160b26a90b62473b671ac3c9eb5dff1602ed1288a53b0e013cd3842af0f138d

              SHA512

              c12fc5ddfdb38f6fd767c9c2121ddc3c4aecc49c53b11a8b0e4c90a4a75767c1836aef70ab971417c3c089ff8c595b60acf76e39435630793a9babd16d74a9d5

            • C:\ProgramData\Oracle\Java\.oracle_jre_usage\9e1b0ea434f6e4c8.timestamp
              Filesize

              59B

              MD5

              f113f04d9932927e7a2c87fd243a3962

              SHA1

              1aa5849fdc67ef3d21b05b4920599d892a12c79c

              SHA256

              845b81f66ae2bcdd49f377547b1f5ed1abaeefc3a57b669df337055c6e50fcf0

              SHA512

              1dad34ac5b21727f0b7e76e41a0265b64719dea4b5f9e0d34950954aaf0193f765c57ff85de3925aee82c750e267169acacba213be99f9be676250cb577d1b10

            • C:\Users\Admin\AppData\Local\Temp\1000001001\client.exe
              Filesize

              93.4MB

              MD5

              64d802756e7231204531491c35a9d528

              SHA1

              74eb304b410b0279f014ff5986c5b87054a999c2

              SHA256

              5e7e84acd280cb92a764a84eaa078371d4df3f589ce935715ed671b75c7dacb7

              SHA512

              0afdfbd6b5ef1bff6af82d9b2558713cc31eca68e012085bd26f997f7a2fbdbcf43fa325d95691c5ad144c3dbf20a6e216764e7ee9002c8fec72176e1ea595da

            • C:\Users\Admin\AppData\Local\Temp\1000001001\client.exe
              Filesize

              93.4MB

              MD5

              64d802756e7231204531491c35a9d528

              SHA1

              74eb304b410b0279f014ff5986c5b87054a999c2

              SHA256

              5e7e84acd280cb92a764a84eaa078371d4df3f589ce935715ed671b75c7dacb7

              SHA512

              0afdfbd6b5ef1bff6af82d9b2558713cc31eca68e012085bd26f997f7a2fbdbcf43fa325d95691c5ad144c3dbf20a6e216764e7ee9002c8fec72176e1ea595da

            • C:\Users\Admin\AppData\Local\Temp\1000001001\client.exe
              Filesize

              93.4MB

              MD5

              64d802756e7231204531491c35a9d528

              SHA1

              74eb304b410b0279f014ff5986c5b87054a999c2

              SHA256

              5e7e84acd280cb92a764a84eaa078371d4df3f589ce935715ed671b75c7dacb7

              SHA512

              0afdfbd6b5ef1bff6af82d9b2558713cc31eca68e012085bd26f997f7a2fbdbcf43fa325d95691c5ad144c3dbf20a6e216764e7ee9002c8fec72176e1ea595da

            • C:\Users\Admin\AppData\Local\Temp\231940048779
              Filesize

              82KB

              MD5

              a219bcb72cba143368a1253a6f570943

              SHA1

              45872b6db6f01a203a7d8cb1e375621c37e00253

              SHA256

              7d7476f63386eeed7fc5c3a895efef93e7df6ce1dc3a5b0726619968dfa0002a

              SHA512

              bc912ff43acfb615bd84884c856580f1da3d055d31ee686d85252ddc210a752194b8514a9173205c0a03d790030ed6f45e3e5ab3fa282ba54e73865a7f54970e

            • C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe
              Filesize

              437KB

              MD5

              625cb97439daa80940791f626bb4765c

              SHA1

              af462cf5435efceefcd6786f212e192403e80c4b

              SHA256

              79f5147260484890fd1fab7a78619de557103717e124f1c249addc530b737a71

              SHA512

              145f8dba2288b45ef2f0ba1582861131501fb90697dfd1a79bfcdb93fa1d9110283ccb95e24317876082c7b5b24e32f2d7f954d93cb0cac2d819dec920d00891

            • C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe
              Filesize

              437KB

              MD5

              625cb97439daa80940791f626bb4765c

              SHA1

              af462cf5435efceefcd6786f212e192403e80c4b

              SHA256

              79f5147260484890fd1fab7a78619de557103717e124f1c249addc530b737a71

              SHA512

              145f8dba2288b45ef2f0ba1582861131501fb90697dfd1a79bfcdb93fa1d9110283ccb95e24317876082c7b5b24e32f2d7f954d93cb0cac2d819dec920d00891

            • C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe
              Filesize

              437KB

              MD5

              625cb97439daa80940791f626bb4765c

              SHA1

              af462cf5435efceefcd6786f212e192403e80c4b

              SHA256

              79f5147260484890fd1fab7a78619de557103717e124f1c249addc530b737a71

              SHA512

              145f8dba2288b45ef2f0ba1582861131501fb90697dfd1a79bfcdb93fa1d9110283ccb95e24317876082c7b5b24e32f2d7f954d93cb0cac2d819dec920d00891

            • C:\Users\Admin\AppData\Local\Temp\d8bf47ee03\Utsysc.exe
              Filesize

              437KB

              MD5

              625cb97439daa80940791f626bb4765c

              SHA1

              af462cf5435efceefcd6786f212e192403e80c4b

              SHA256

              79f5147260484890fd1fab7a78619de557103717e124f1c249addc530b737a71

              SHA512

              145f8dba2288b45ef2f0ba1582861131501fb90697dfd1a79bfcdb93fa1d9110283ccb95e24317876082c7b5b24e32f2d7f954d93cb0cac2d819dec920d00891

            • C:\Users\Admin\AppData\Roaming\.socket\installer.log
              Filesize

              55B

              MD5

              945318de45b2b3bd12fd854d1e3204a7

              SHA1

              c0310ef0dbacb0b199a4b0e4823dfbeb28ff0f17

              SHA256

              e36e863e24a68e176d3bd05cfd807cf7ad508ea4455d60031a84dd3f5f9ce364

              SHA512

              68e56bc59c955f8bf88c6a451c3cee648222e77f06e66cf137c17120874c7df946429ede9dd8a3ed16c992ee8602edf20b356bb3ec066e1a503eae738d510689

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-console-l1-1-0.dll
              Filesize

              11KB

              MD5

              501ef92789251f51312bd6d91ebb2e3a

              SHA1

              2547c014a19cb0e06ce82f9132ab25898ee6b034

              SHA256

              213cdeffc15c734e42565c90512491113652de9e52694ae335131d0e24f91df7

              SHA512

              c87327c7d8385c10b203133920d6bf0c945cd9f9cd7213c2f70c2a756a4ea0a42205d6df5bd38b028f5cc41d1311b7eaab8b340634f7c9b582255b8effbd389a

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-console-l1-1-0.dll
              Filesize

              11KB

              MD5

              501ef92789251f51312bd6d91ebb2e3a

              SHA1

              2547c014a19cb0e06ce82f9132ab25898ee6b034

              SHA256

              213cdeffc15c734e42565c90512491113652de9e52694ae335131d0e24f91df7

              SHA512

              c87327c7d8385c10b203133920d6bf0c945cd9f9cd7213c2f70c2a756a4ea0a42205d6df5bd38b028f5cc41d1311b7eaab8b340634f7c9b582255b8effbd389a

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-console-l1-2-0.dll
              Filesize

              11KB

              MD5

              d6c4bbcc368c0a6ff00de4a274ce8b37

              SHA1

              c87ffe41cc22cf525a7dc4866b88fd98d1c47923

              SHA256

              45a155e9b60f068fbc3ea8dd73552905afeae49270bea6bbccb4aad0aa696f2d

              SHA512

              2d3cfcb70e1e26156fcf5200a491419a48bbec903c408fbcc4f6d7d5235da627e6fb45678c47a241a1c7d3c159300955b535086bbe27713ebaa463e79287f5b8

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-console-l1-2-0.dll
              Filesize

              11KB

              MD5

              d6c4bbcc368c0a6ff00de4a274ce8b37

              SHA1

              c87ffe41cc22cf525a7dc4866b88fd98d1c47923

              SHA256

              45a155e9b60f068fbc3ea8dd73552905afeae49270bea6bbccb4aad0aa696f2d

              SHA512

              2d3cfcb70e1e26156fcf5200a491419a48bbec903c408fbcc4f6d7d5235da627e6fb45678c47a241a1c7d3c159300955b535086bbe27713ebaa463e79287f5b8

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-datetime-l1-1-0.dll
              Filesize

              10KB

              MD5

              247ee0ec4475c244efc4204b4dd0f6da

              SHA1

              a05c0d6a8eb1d76642eaf38a316785394f43b737

              SHA256

              05baccf67fc6360068a9836a1a5ebf0e62697e92990665a6b73ce6c8a4a1b633

              SHA512

              51e1d4edfd44908f81498506b007dbc25dd1f88440fd06b692ec90863f100dd8db196b890520460c9b41f571abe828d54085148c71714f32dbddea01cd8c597b

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-datetime-l1-1-0.dll
              Filesize

              10KB

              MD5

              247ee0ec4475c244efc4204b4dd0f6da

              SHA1

              a05c0d6a8eb1d76642eaf38a316785394f43b737

              SHA256

              05baccf67fc6360068a9836a1a5ebf0e62697e92990665a6b73ce6c8a4a1b633

              SHA512

              51e1d4edfd44908f81498506b007dbc25dd1f88440fd06b692ec90863f100dd8db196b890520460c9b41f571abe828d54085148c71714f32dbddea01cd8c597b

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-debug-l1-1-0.dll
              Filesize

              10KB

              MD5

              2e73bb0452f6c5c9de3157dff1997b65

              SHA1

              bf2d5386113120823245f35faabc642107707d63

              SHA256

              1c2705257c272c7736ef10b81d65f28fc76b4d34412b8db72f5a23b530d847e8

              SHA512

              6fd865037de04219ee01375b3da9beec1ec29720d8ca16094ad64bd089cc7f8b47a025a0d1f746de7e718492ef1d97e9622f886bdcc3dd76771dd13d76cb3693

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-debug-l1-1-0.dll
              Filesize

              10KB

              MD5

              2e73bb0452f6c5c9de3157dff1997b65

              SHA1

              bf2d5386113120823245f35faabc642107707d63

              SHA256

              1c2705257c272c7736ef10b81d65f28fc76b4d34412b8db72f5a23b530d847e8

              SHA512

              6fd865037de04219ee01375b3da9beec1ec29720d8ca16094ad64bd089cc7f8b47a025a0d1f746de7e718492ef1d97e9622f886bdcc3dd76771dd13d76cb3693

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-errorhandling-l1-1-0.dll
              Filesize

              10KB

              MD5

              c17d0ad1fa14e8d6f200a5c56b1a1471

              SHA1

              b0bccb0b0b4d376cbb21eb26fcac4533983b2e0a

              SHA256

              8b3669326bb61770fb013e4d9a9e1722a1c6e4699be4eb61a620bdb64871cb78

              SHA512

              659f392489fd927d010cf9f59197f68ac6ff38570b8582b795e6fdec5eabaac2f9adaa742fac914032fe7d308c182fc2029050d1e5461218128c18e37dc6ef90

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-errorhandling-l1-1-0.dll
              Filesize

              10KB

              MD5

              c17d0ad1fa14e8d6f200a5c56b1a1471

              SHA1

              b0bccb0b0b4d376cbb21eb26fcac4533983b2e0a

              SHA256

              8b3669326bb61770fb013e4d9a9e1722a1c6e4699be4eb61a620bdb64871cb78

              SHA512

              659f392489fd927d010cf9f59197f68ac6ff38570b8582b795e6fdec5eabaac2f9adaa742fac914032fe7d308c182fc2029050d1e5461218128c18e37dc6ef90

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-file-l1-1-0.dll
              Filesize

              14KB

              MD5

              bc38504b2764c4bb7e676b1437cc22a3

              SHA1

              ef1b33cc2dfbaceb22af08b6caa53c2f74f760dd

              SHA256

              6ff3ebd6589cc824e00a9fc548cfcaf8221e046a07f9fb822900d288b9010a2d

              SHA512

              6edb22ab8beb58bb3bca1d6e10aaed76ca79226174acdaae591ca4817631b4262770bf9f8a2ea191593973a6d4d1510ebb7c0eca04e10464c203faa5d2d6da9a

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\api-ms-win-core-file-l1-1-0.dll
              Filesize

              14KB

              MD5

              bc38504b2764c4bb7e676b1437cc22a3

              SHA1

              ef1b33cc2dfbaceb22af08b6caa53c2f74f760dd

              SHA256

              6ff3ebd6589cc824e00a9fc548cfcaf8221e046a07f9fb822900d288b9010a2d

              SHA512

              6edb22ab8beb58bb3bca1d6e10aaed76ca79226174acdaae591ca4817631b4262770bf9f8a2ea191593973a6d4d1510ebb7c0eca04e10464c203faa5d2d6da9a

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\client\classes.jsa
              Filesize

              12.9MB

              MD5

              398e5c7da4e14f18a47955065b967bf5

              SHA1

              ebc13e3867753edff0e6950d7210e2a403fc48f8

              SHA256

              2ab94b5f689cca536f5b837d4cea9c5f0b365667f61a957b79be69f9fe68371d

              SHA512

              3dbfd229023459f15a5942666f8a17aff7b0e4f9137d0f12d634724691c0ec974210adbf17baa15ce1c2966d286119155462f2160f94cdc01ff35ed25d019195

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\client\jvm.dll
              Filesize

              3.9MB

              MD5

              a8e195d5da7a51d0df7b11c27e16d308

              SHA1

              48ba0f9240749cccf4087aa592010893691650de

              SHA256

              32a38e0733b6024d92d2d9bef61392d448f02b15733684abf99bae420adc1d80

              SHA512

              c2bc08b5870be978f432ebeaa5e06785fdeb72dc0b12969deeb6ec3d8479199c57d26176d654e0ae38ae235f8a3ef06f8cf7d6ddbe3184ad685a5c9406694509

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\client\jvm.dll
              Filesize

              3.9MB

              MD5

              a8e195d5da7a51d0df7b11c27e16d308

              SHA1

              48ba0f9240749cccf4087aa592010893691650de

              SHA256

              32a38e0733b6024d92d2d9bef61392d448f02b15733684abf99bae420adc1d80

              SHA512

              c2bc08b5870be978f432ebeaa5e06785fdeb72dc0b12969deeb6ec3d8479199c57d26176d654e0ae38ae235f8a3ef06f8cf7d6ddbe3184ad685a5c9406694509

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\client\jvm.dll
              Filesize

              3.9MB

              MD5

              a8e195d5da7a51d0df7b11c27e16d308

              SHA1

              48ba0f9240749cccf4087aa592010893691650de

              SHA256

              32a38e0733b6024d92d2d9bef61392d448f02b15733684abf99bae420adc1d80

              SHA512

              c2bc08b5870be978f432ebeaa5e06785fdeb72dc0b12969deeb6ec3d8479199c57d26176d654e0ae38ae235f8a3ef06f8cf7d6ddbe3184ad685a5c9406694509

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\client\jvm.dll
              Filesize

              3.9MB

              MD5

              a8e195d5da7a51d0df7b11c27e16d308

              SHA1

              48ba0f9240749cccf4087aa592010893691650de

              SHA256

              32a38e0733b6024d92d2d9bef61392d448f02b15733684abf99bae420adc1d80

              SHA512

              c2bc08b5870be978f432ebeaa5e06785fdeb72dc0b12969deeb6ec3d8479199c57d26176d654e0ae38ae235f8a3ef06f8cf7d6ddbe3184ad685a5c9406694509

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\java.dll
              Filesize

              139KB

              MD5

              ba2541e98ffb0257d3a9a408e839dfb8

              SHA1

              447526b7fbe84a9f582aba9dbef4c1ef5325d9f8

              SHA256

              69a6b0dbfef2c96db6f43c071af09a99d90729278ee3cdce85f9fb9c5d7eb849

              SHA512

              518405b4804605bb1df158382316f2c972298a9e3a6d4c403254b296fbede40432e9b982a9ca091cde02589f534b61b9df4986ff35fc53e6d2eefd21eb812724

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\java.dll
              Filesize

              139KB

              MD5

              ba2541e98ffb0257d3a9a408e839dfb8

              SHA1

              447526b7fbe84a9f582aba9dbef4c1ef5325d9f8

              SHA256

              69a6b0dbfef2c96db6f43c071af09a99d90729278ee3cdce85f9fb9c5d7eb849

              SHA512

              518405b4804605bb1df158382316f2c972298a9e3a6d4c403254b296fbede40432e9b982a9ca091cde02589f534b61b9df4986ff35fc53e6d2eefd21eb812724

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\java.dll
              Filesize

              139KB

              MD5

              ba2541e98ffb0257d3a9a408e839dfb8

              SHA1

              447526b7fbe84a9f582aba9dbef4c1ef5325d9f8

              SHA256

              69a6b0dbfef2c96db6f43c071af09a99d90729278ee3cdce85f9fb9c5d7eb849

              SHA512

              518405b4804605bb1df158382316f2c972298a9e3a6d4c403254b296fbede40432e9b982a9ca091cde02589f534b61b9df4986ff35fc53e6d2eefd21eb812724

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\java.dll
              Filesize

              139KB

              MD5

              ba2541e98ffb0257d3a9a408e839dfb8

              SHA1

              447526b7fbe84a9f582aba9dbef4c1ef5325d9f8

              SHA256

              69a6b0dbfef2c96db6f43c071af09a99d90729278ee3cdce85f9fb9c5d7eb849

              SHA512

              518405b4804605bb1df158382316f2c972298a9e3a6d4c403254b296fbede40432e9b982a9ca091cde02589f534b61b9df4986ff35fc53e6d2eefd21eb812724

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\msvcp140.dll
              Filesize

              428KB

              MD5

              fdd04dbbcf321eee5f4dd67266f476b0

              SHA1

              65ffdfe2664a29a41fcf5039229ccecad5b825b9

              SHA256

              21570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794

              SHA512

              04cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\msvcp140.dll
              Filesize

              428KB

              MD5

              fdd04dbbcf321eee5f4dd67266f476b0

              SHA1

              65ffdfe2664a29a41fcf5039229ccecad5b825b9

              SHA256

              21570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794

              SHA512

              04cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\msvcp140.dll
              Filesize

              428KB

              MD5

              fdd04dbbcf321eee5f4dd67266f476b0

              SHA1

              65ffdfe2664a29a41fcf5039229ccecad5b825b9

              SHA256

              21570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794

              SHA512

              04cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\msvcp140.dll
              Filesize

              428KB

              MD5

              fdd04dbbcf321eee5f4dd67266f476b0

              SHA1

              65ffdfe2664a29a41fcf5039229ccecad5b825b9

              SHA256

              21570bcb7a77e856f3113235d2b05b2b328d4bb71b4fd9ca4d46d99adac80794

              SHA512

              04cfc3097fbce6ee1b7bac7bd63c3cffe7dca16f0ec9cd8fe657d8b7ebd06dcba272ff472f98c6385c3cfb9b1ac3f47be8ca6d3ea80ab4aeed44a0e2ce3185dd

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe
              Filesize

              251KB

              MD5

              a66d056719ec11f70beb6f0cc68b0efd

              SHA1

              8a29d66a8f01c0c29c1de763134de62fd1b96ff2

              SHA256

              d7e8047de0a76b13316cbb39785a85696f3bda193aaaf03f3f3c26412b6985cb

              SHA512

              c14110d3d26100dcabdee0e19418b29b0aa474eb459dde87dcd53c37c311758cdc05c39e61ded936fe67c3dddd541b641edf88e78cb0349bf998c3ce0de93f87

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe
              Filesize

              251KB

              MD5

              a66d056719ec11f70beb6f0cc68b0efd

              SHA1

              8a29d66a8f01c0c29c1de763134de62fd1b96ff2

              SHA256

              d7e8047de0a76b13316cbb39785a85696f3bda193aaaf03f3f3c26412b6985cb

              SHA512

              c14110d3d26100dcabdee0e19418b29b0aa474eb459dde87dcd53c37c311758cdc05c39e61ded936fe67c3dddd541b641edf88e78cb0349bf998c3ce0de93f87

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\runtimejavaw.exe
              Filesize

              251KB

              MD5

              a66d056719ec11f70beb6f0cc68b0efd

              SHA1

              8a29d66a8f01c0c29c1de763134de62fd1b96ff2

              SHA256

              d7e8047de0a76b13316cbb39785a85696f3bda193aaaf03f3f3c26412b6985cb

              SHA512

              c14110d3d26100dcabdee0e19418b29b0aa474eb459dde87dcd53c37c311758cdc05c39e61ded936fe67c3dddd541b641edf88e78cb0349bf998c3ce0de93f87

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\vcruntime140.dll
              Filesize

              77KB

              MD5

              ba65db6bfef78a96aee7e29f1449bf8a

              SHA1

              06c7beb9fd1f33051b0e77087350903c652f4b77

              SHA256

              141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493

              SHA512

              ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\vcruntime140.dll
              Filesize

              77KB

              MD5

              ba65db6bfef78a96aee7e29f1449bf8a

              SHA1

              06c7beb9fd1f33051b0e77087350903c652f4b77

              SHA256

              141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493

              SHA512

              ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\vcruntime140.dll
              Filesize

              77KB

              MD5

              ba65db6bfef78a96aee7e29f1449bf8a

              SHA1

              06c7beb9fd1f33051b0e77087350903c652f4b77

              SHA256

              141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493

              SHA512

              ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\vcruntime140.dll
              Filesize

              77KB

              MD5

              ba65db6bfef78a96aee7e29f1449bf8a

              SHA1

              06c7beb9fd1f33051b0e77087350903c652f4b77

              SHA256

              141690572594dbd3618a4984712e9e36fc09c9906bb845ce1a9531ac8f7ad493

              SHA512

              ca63eeac10ef55d7e2e55479b25cf394e58aef1422951f361f762ab667f72a3454f55afc04e967e8cdd20cf3eebe97083e0438ea941916a09e7d091818ea830e

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\verify.dll
              Filesize

              46KB

              MD5

              54db87c55f45f1f4a585892c108a9fef

              SHA1

              f5afc6e32a5822e5850f48e67648e3d6d27c551e

              SHA256

              23e09cfe28a815905bca306fc37d78678df425c6089b074738d94301947cc62a

              SHA512

              fcc2687ca8aee5ad331ece7af6c7add8a92fa4efae1ab965c7435e6c6b418100b20e91950ab388b5b5a0425135226765150753983bb6fdad3c237709534b70af

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\verify.dll
              Filesize

              46KB

              MD5

              54db87c55f45f1f4a585892c108a9fef

              SHA1

              f5afc6e32a5822e5850f48e67648e3d6d27c551e

              SHA256

              23e09cfe28a815905bca306fc37d78678df425c6089b074738d94301947cc62a

              SHA512

              fcc2687ca8aee5ad331ece7af6c7add8a92fa4efae1ab965c7435e6c6b418100b20e91950ab388b5b5a0425135226765150753983bb6fdad3c237709534b70af

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\verify.dll
              Filesize

              46KB

              MD5

              54db87c55f45f1f4a585892c108a9fef

              SHA1

              f5afc6e32a5822e5850f48e67648e3d6d27c551e

              SHA256

              23e09cfe28a815905bca306fc37d78678df425c6089b074738d94301947cc62a

              SHA512

              fcc2687ca8aee5ad331ece7af6c7add8a92fa4efae1ab965c7435e6c6b418100b20e91950ab388b5b5a0425135226765150753983bb6fdad3c237709534b70af

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\verify.dll
              Filesize

              46KB

              MD5

              54db87c55f45f1f4a585892c108a9fef

              SHA1

              f5afc6e32a5822e5850f48e67648e3d6d27c551e

              SHA256

              23e09cfe28a815905bca306fc37d78678df425c6089b074738d94301947cc62a

              SHA512

              fcc2687ca8aee5ad331ece7af6c7add8a92fa4efae1ab965c7435e6c6b418100b20e91950ab388b5b5a0425135226765150753983bb6fdad3c237709534b70af

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\zip.dll
              Filesize

              79KB

              MD5

              ee5304acff3ed074a5d93c23f3efe260

              SHA1

              26cbc5be3773b409a1775ae57717396c0a2ef8fa

              SHA256

              98c1f3b8a100ee268687796d5c0de84a99987634af18ba5ce976e80befcae6cc

              SHA512

              12803e33dd4bb5d3fa974e2472f2e821b4204d3d4f66fd88b861b0f9d777abcea0dd62606c5f31fd992374e1b42276c0f78feca4b5ea09d8c3697ff0d7784258

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\zip.dll
              Filesize

              79KB

              MD5

              ee5304acff3ed074a5d93c23f3efe260

              SHA1

              26cbc5be3773b409a1775ae57717396c0a2ef8fa

              SHA256

              98c1f3b8a100ee268687796d5c0de84a99987634af18ba5ce976e80befcae6cc

              SHA512

              12803e33dd4bb5d3fa974e2472f2e821b4204d3d4f66fd88b861b0f9d777abcea0dd62606c5f31fd992374e1b42276c0f78feca4b5ea09d8c3697ff0d7784258

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\zip.dll
              Filesize

              79KB

              MD5

              ee5304acff3ed074a5d93c23f3efe260

              SHA1

              26cbc5be3773b409a1775ae57717396c0a2ef8fa

              SHA256

              98c1f3b8a100ee268687796d5c0de84a99987634af18ba5ce976e80befcae6cc

              SHA512

              12803e33dd4bb5d3fa974e2472f2e821b4204d3d4f66fd88b861b0f9d777abcea0dd62606c5f31fd992374e1b42276c0f78feca4b5ea09d8c3697ff0d7784258

            • C:\Users\Admin\AppData\Roaming\.socket\jre\bin\zip.dll
              Filesize

              79KB

              MD5

              ee5304acff3ed074a5d93c23f3efe260

              SHA1

              26cbc5be3773b409a1775ae57717396c0a2ef8fa

              SHA256

              98c1f3b8a100ee268687796d5c0de84a99987634af18ba5ce976e80befcae6cc

              SHA512

              12803e33dd4bb5d3fa974e2472f2e821b4204d3d4f66fd88b861b0f9d777abcea0dd62606c5f31fd992374e1b42276c0f78feca4b5ea09d8c3697ff0d7784258

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\charsets.jar
              Filesize

              2.9MB

              MD5

              808b285e45e156c0e2b1f97e01058b1e

              SHA1

              871140865ae66747557e783c51e61142e598f1a9

              SHA256

              72728ebcdba402fd42c05f4d53450086cce25a537bcb0bd703d47d8bcdebe637

              SHA512

              ba6a7fb8f1175a30746e5fa21df815542cc37a8003867805956f49b140889410ff0c1151a37a4a0de061c7a002d076febb55ef10cd62d3c49d5b0a0730a9d2d6

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\currency.data
              Filesize

              4KB

              MD5

              59cff2dd57555a994a9546a7c5d066c3

              SHA1

              0bf9bf04670e62c9bea8a995b4afe4af3738fc8f

              SHA256

              9174361aa1251f9d6d55263ed0ad44ef4c58ca26b7937808b609b46fec06950b

              SHA512

              358f2acd2de4957177ea624c5ce1c5596317f425b03d99b23d0727671c440e1034f52cb390568082dfc756c72c1dd9015ddcf9110c52b7184c05f35f1222929e

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\ext\jfxrt.jar
              Filesize

              17.4MB

              MD5

              c4b823cfea339ee39f5dacc1377a05ca

              SHA1

              45b8d967cb498421f5c2357fabec2de416bb37a0

              SHA256

              eadf92c56211835b8d768ea04150ed75db0400d6b2397b88ac79d5b594a21d11

              SHA512

              ced74cabd12053e44c02bd2e55067cbadb5d826b6c4590b7cff1ab159811cfea32fa54f1e3531ac144761d376e93895971912af8a53e9bd7fdd2eac0df711d2d

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\ext\meta-index
              Filesize

              1KB

              MD5

              a2be573178265336e68ede956063e742

              SHA1

              34cba2eda980ce60c90f9ac556608e939b5e48dc

              SHA256

              8e92629e10e894f549c801bbea2ca781ff2f27cd5fa61bbecb588c92c47ee06b

              SHA512

              8b107f2e032c722e29ce2900033af217ee8f0145f0562379e7d117e6ac89e447e60e6e050a3d32b0301312585d7c7627d382a22a2fd5ac7f74e316ca3184e3c6

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\i386\jvm.cfg
              Filesize

              623B

              MD5

              9aef14a90600cd453c4e472ba83c441f

              SHA1

              10c53c9fe9970d41a84cb45c883ea6c386482199

              SHA256

              9e86b24ff2b19d814bbaedd92df9f0e1ae86bf11a86a92989c9f91f959b736e1

              SHA512

              481562547bf9e37d270d9a2881ac9c86fc8f928b5c176e9baf6b8f7b72fb9827c84ef0c84b60894656a6e82dd141779b8d283c6e7a0e85d2829ea071c6db7d14

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\jce.jar
              Filesize

              119KB

              MD5

              e0b7e0f36b9fc43d13403145db82e758

              SHA1

              def42078cfa315e98393c69963efb4e35e2e28a8

              SHA256

              4362c179bb78107777d6a0557693e65eb2b318c26642162f89509dfdab8c97fe

              SHA512

              5074a7ceb9621096f3bbf419d32ac260ea6d9d09c758544c2761121026c2b9db0b6617806d3b692347b685d541123f4eda99dcbaa29d9c9a2d740b22c44bf7bb

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\jfr.jar
              Filesize

              563KB

              MD5

              add3a3535ffba1fb1900564d54a026cb

              SHA1

              f5d9f191e976223488b91612f27f0dc3b0f7f62e

              SHA256

              32010348d0e21b0e0d7554cc8d6efbd5b375ea027373668f344e1a334c6022ba

              SHA512

              332559800233160553b9c60e48943ffd5c2e5eb27108675c934db15098fc06590e82541776100b46c2cacd16e7aa1f5d5ad582ba1cbbae2ad2bccbabace76b49

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\jsse.jar
              Filesize

              1.7MB

              MD5

              56308ed27fb5003404371b2ec6dfb4f3

              SHA1

              37557c69b49201c97d012766441c201f8492d8b1

              SHA256

              ab9f0dee35df8aed6ee66d6305df1051dd7154722fc2646b72aae352b3b4383e

              SHA512

              290023a61af7479f0e7ce9abe7222bf2ef3d0951ce6c0551f5ba76f9ed4be88c861a31fae2eb521817e3730cbf81cb765be3d384f61d968cc237d549edfbb688

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\meta-index
              Filesize

              2KB

              MD5

              0d0845c8e23b9883af943afee87a2b6e

              SHA1

              f4af2a629bb1b2146ba6a5d875a49ae169fbc447

              SHA256

              4fc9157e6abf32c3c79eacd74238674a019aeb509be4a41a507029f19346d630

              SHA512

              740495ebf5a5ae3d071a82a58607fc6615ed06842a54697e22840cee8af7652bcd4d51e17f024bf50da90ebd2b01845cfa68a03d04f868b40831fe26a91808f0

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\resources.jar
              Filesize

              3.4MB

              MD5

              b935b53ecff24b59dc8cf02d911e8993

              SHA1

              5be45dccbd589000b342978753752be9e843d1a2

              SHA256

              13665ff76a265a0d9963453d40360c3a96131969e550fbe0f99b5d9fc427df1b

              SHA512

              8de481e4fc7920e7e9d1f1d256503410571a3144bc2305d45e31df687060eee9f59f2858e5e6da3380236f59e05aa28f62985e9ddf103828726734a9bafaba27

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\rt.jar
              Filesize

              28.4MB

              MD5

              552c609762b8b891778a4cb3124a9725

              SHA1

              d7ea25de305659ff8c76fd79858a20aeeaf86012

              SHA256

              dbe06444c5d2b75da396261fd8ee2a118fd95a7ca527270df6d323ffd259c4dc

              SHA512

              ba9462b77bffb3020914fe28229840aa8bc7929d8af51fd8fd24ca70e23d2e3f6dce1328e6e1282234b1001391c3b4282002715ab6070d786fd0d97627c0f473

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\tzdb.dat
              Filesize

              101KB

              MD5

              53657d061c8233bde2dc4d98918d7f89

              SHA1

              fe5e2734aa810c3212a5078996deb357137b61f0

              SHA256

              612bade1c96fd5658fc1d881405381b99124d4f548a1604ac7a869235e6f819d

              SHA512

              0fe2756fe720e207cc4cc3d9c82be8da96568111e79f68fef47e58a874af4a3c4b7b50745b5763a52f11e6bfc57e1043098c2156356e36b18345dbe70fa7b75a

            • C:\Users\Admin\AppData\Roaming\.socket\jre\lib\tzmappings
              Filesize

              9KB

              MD5

              62bc9fa21191d34f1db3ed7ad5106efa

              SHA1

              750cc36b35487d6054e039469039aece3a0cc9e9

              SHA256

              83755efbcb24476f61b7b57bcf54707161678431347e5de2d7b894d022a0089a

              SHA512

              af0ddb1bc2e9838b8f37dc196d26024126ac989f5b632cb2a8efdc29fbce289b4d0bac587fe23f17dfb6905ceada8d07b18508db78f226b15b15900738f581a3

            • C:\Users\Admin\AppData\Roaming\.socket\msvr32.exe
              Filesize

              278KB

              MD5

              4f2c784cd156bcdd22e386d44c7829c9

              SHA1

              7e837958f10d3e9db5072f3f0072b132c039e416

              SHA256

              dca3e10822eab4856116669d8724d445248c599f7f3f9044dfc547e95fb4276e

              SHA512

              7f9cfe0a4e10b32c47463de6fc33f0fdfd23d4f993ec59655838480700e1e614c06beb5880750f243265e52d9773ab6e63213bde7e1990857da4bfd157a5a809

            • C:\Users\Admin\AppData\Roaming\.socket\msvr32.exe
              Filesize

              278KB

              MD5

              4f2c784cd156bcdd22e386d44c7829c9

              SHA1

              7e837958f10d3e9db5072f3f0072b132c039e416

              SHA256

              dca3e10822eab4856116669d8724d445248c599f7f3f9044dfc547e95fb4276e

              SHA512

              7f9cfe0a4e10b32c47463de6fc33f0fdfd23d4f993ec59655838480700e1e614c06beb5880750f243265e52d9773ab6e63213bde7e1990857da4bfd157a5a809

            • C:\Users\Admin\AppData\Roaming\.socket\socket.jar
              Filesize

              17.8MB

              MD5

              4576b207ce381fb39c8279caaa206780

              SHA1

              e3d0ae4d25d1b7db5e1a8930e4a52de5060d618f

              SHA256

              b22035c16dfbb8cd2590aa5fb8b84f2da0adbe9032ed235a424f191b9dab1837

              SHA512

              1f0493672549ad18966daa792f48b640e04768f68eec41e1d7c462856d0a4e36d945d1f00d43e3bf5e3225ba501acb0d71f708ab08684deec9faf63f561fa29a

            • C:\Users\Admin\AppData\Roaming\c75c6c37b2d7a3\cred64.dll
              Filesize

              162B

              MD5

              1b7c22a214949975556626d7217e9a39

              SHA1

              d01c97e2944166ed23e47e4a62ff471ab8fa031f

              SHA256

              340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

              SHA512

              ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

            • memory/8-659-0x0000000002290000-0x0000000004290000-memory.dmp
              Filesize

              32.0MB

            • memory/8-672-0x0000000002290000-0x0000000004290000-memory.dmp
              Filesize

              32.0MB

            • memory/8-679-0x0000000002290000-0x0000000004290000-memory.dmp
              Filesize

              32.0MB

            • memory/8-683-0x0000000002290000-0x0000000004290000-memory.dmp
              Filesize

              32.0MB

            • memory/8-690-0x0000000002290000-0x0000000004290000-memory.dmp
              Filesize

              32.0MB

            • memory/64-642-0x0000000002080000-0x0000000004080000-memory.dmp
              Filesize

              32.0MB

            • memory/64-438-0x0000000002080000-0x0000000004080000-memory.dmp
              Filesize

              32.0MB

            • memory/64-440-0x0000000002080000-0x0000000004080000-memory.dmp
              Filesize

              32.0MB

            • memory/64-439-0x0000000002120000-0x0000000002128000-memory.dmp
              Filesize

              32KB

            • memory/64-437-0x00000000020B8000-0x00000000020C0000-memory.dmp
              Filesize

              32KB

            • memory/64-410-0x0000000002080000-0x0000000004080000-memory.dmp
              Filesize

              32.0MB

            • memory/64-429-0x0000000002080000-0x0000000004080000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-583-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-623-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-567-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-575-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-551-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-546-0x0000000000840000-0x0000000000841000-memory.dmp
              Filesize

              4KB

            • memory/2988-543-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-537-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-535-0x0000000000840000-0x0000000000841000-memory.dmp
              Filesize

              4KB

            • memory/2988-529-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-516-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-646-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-645-0x0000000002360000-0x0000000002368000-memory.dmp
              Filesize

              32KB

            • memory/2988-632-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-559-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-618-0x0000000000840000-0x0000000000841000-memory.dmp
              Filesize

              4KB

            • memory/2988-614-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-600-0x0000000000840000-0x0000000000841000-memory.dmp
              Filesize

              4KB

            • memory/2988-602-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/2988-607-0x0000000002270000-0x0000000004270000-memory.dmp
              Filesize

              32.0MB

            • memory/4700-495-0x0000000002818000-0x0000000002820000-memory.dmp
              Filesize

              32KB

            • memory/4700-486-0x0000000000D30000-0x0000000000D31000-memory.dmp
              Filesize

              4KB

            • memory/4700-493-0x0000000002820000-0x0000000002828000-memory.dmp
              Filesize

              32KB

            • memory/4700-477-0x0000000002760000-0x0000000004760000-memory.dmp
              Filesize

              32.0MB

            • memory/4700-496-0x0000000002760000-0x0000000004760000-memory.dmp
              Filesize

              32.0MB

            • memory/4700-469-0x0000000002760000-0x0000000004760000-memory.dmp
              Filesize

              32.0MB

            • memory/4700-457-0x0000000002760000-0x0000000004760000-memory.dmp
              Filesize

              32.0MB

            • memory/4700-497-0x0000000002828000-0x0000000002830000-memory.dmp
              Filesize

              32KB

            • memory/4700-494-0x0000000002808000-0x0000000002810000-memory.dmp
              Filesize

              32KB

            • memory/4700-492-0x0000000002810000-0x0000000002818000-memory.dmp
              Filesize

              32KB

            • memory/4700-491-0x0000000002798000-0x00000000027A0000-memory.dmp
              Filesize

              32KB

            • memory/4700-488-0x0000000002760000-0x0000000004760000-memory.dmp
              Filesize

              32.0MB