Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-09-2024 04:41

General

  • Target

    c0b67097b25844387343e1ee60d277c90614858b00d8a103854bd8f454d10f02.exe

  • Size

    1.8MB

  • MD5

    a6f24b4b16716e5c971a74af4bf700fb

  • SHA1

    04b2fec8c17d2c1184d9d9ae64abedaae815b594

  • SHA256

    c0b67097b25844387343e1ee60d277c90614858b00d8a103854bd8f454d10f02

  • SHA512

    68456683368949becb6011c389036ecfc9a93dd47f4798e1c72e415cd9cecd58b950527746ac79a9cbf746a2b8c92199d97bc07d5c9188052ca1363498571d3e

  • SSDEEP

    24576:1d+eEHgvOgMJb6Bp+SZecBD6z1pfgYWbDrw/8ZR/9GkNKyf71+Qgb7sc:1AO8Jb6ze86z0Y+Dr/ZRFGA1TNQs

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://locatedblsoqp.shop/api

https://millyscroqwp.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0b67097b25844387343e1ee60d277c90614858b00d8a103854bd8f454d10f02.exe
    "C:\Users\Admin\AppData\Local\Temp\c0b67097b25844387343e1ee60d277c90614858b00d8a103854bd8f454d10f02.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4000
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4020
          • C:\Users\Admin\AppData\Roaming\BVoLOJehKw.exe
            "C:\Users\Admin\AppData\Roaming\BVoLOJehKw.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3976
          • C:\Users\Admin\AppData\Roaming\esuXM2mLD0.exe
            "C:\Users\Admin\AppData\Roaming\esuXM2mLD0.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5008
      • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
        "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4800
        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3880
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2076
      • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe
        "C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe"
        3⤵
        • Executes dropped EXE
        PID:4512
      • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe
        "C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:396
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 1168
            5⤵
            • Program crash
            PID:3164
      • C:\Users\Admin\1000238002\Amadeus.exe
        "C:\Users\Admin\1000238002\Amadeus.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3572
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 1140
            5⤵
            • Program crash
            PID:2172
      • C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe
        "C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4336
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3200
          • C:\Users\Admin\AppData\Local\Temp\1000277001\ovrflw.exe
            "C:\Users\Admin\AppData\Local\Temp\1000277001\ovrflw.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:3688
            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
              "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1600
  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
    1⤵
    • Executes dropped EXE
    PID:1724
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2076
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 396 -ip 396
    1⤵
      PID:1288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3572 -ip 3572
      1⤵
        PID:3052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1600 -ip 1600
        1⤵
          PID:640
        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          1⤵
          • Executes dropped EXE
          PID:3476
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:5040

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\mozglue.dll

          Filesize

          593KB

          MD5

          c8fd9be83bc728cc04beffafc2907fe9

          SHA1

          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

          SHA256

          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

          SHA512

          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

        • C:\ProgramData\nss3.dll

          Filesize

          2.0MB

          MD5

          1cc453cdf74f31e4d913ff9c10acdde2

          SHA1

          6e85eae544d6e965f15fa5c39700fa7202f3aafe

          SHA256

          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

          SHA512

          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

        • C:\Users\Admin\1000238002\Amadeus.exe

          Filesize

          5.3MB

          MD5

          36a627b26fae167e6009b4950ff15805

          SHA1

          f3cb255ab3a524ee05c8bab7b4c01c202906b801

          SHA256

          a2389de50f83a11d6fe99639fc5c644f6d4dcea6834ecbf90a4ead3d5f36274a

          SHA512

          2133aba3e2a41475b2694c23a9532c238abab0cbae7771de83f9d14a8b2c0905d44b1ba0b1f7aae501052f4eba0b6c74018d66c3cbc8e8e3443158438a621094

        • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

          Filesize

          22B

          MD5

          b8d74b28fed316432dcaecfd5ad4d74b

          SHA1

          cdd40716247b2fc6ecce03bbbac6497c13e1e4ed

          SHA256

          b0b5c9b44777b2e203c1430640729e23afdb5ebb2fd36320f4fbf8adbf60a35e

          SHA512

          06f27c14cfd143ce1a29bf39d5f5855703b94e438aa265bc9f33ac360f89ba95ff71c415742b3306bf9f34ab7964d0f8797560fa0d83d890fe54e4e2e220d8ef

        • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

          Filesize

          1.1MB

          MD5

          8e74497aff3b9d2ddb7e7f819dfc69ba

          SHA1

          1d18154c206083ead2d30995ce2847cbeb6cdbc1

          SHA256

          d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

          SHA512

          9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

        • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

          Filesize

          416KB

          MD5

          f5d7b79ee6b6da6b50e536030bcc3b59

          SHA1

          751b555a8eede96d55395290f60adc43b28ba5e2

          SHA256

          2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

          SHA512

          532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

        • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

          Filesize

          187KB

          MD5

          7a02aa17200aeac25a375f290a4b4c95

          SHA1

          7cc94ca64268a9a9451fb6b682be42374afc22fd

          SHA256

          836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

          SHA512

          f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

        • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe

          Filesize

          13.0MB

          MD5

          1a8d05f20424f5bddfe29cd84afec17a

          SHA1

          f81a09b08c53b8f76ea6cf2e821bea65f8c9c213

          SHA256

          f1ecef25154188e919750404135580041edd3b9e608ff8ca311199e1fa11c912

          SHA512

          6d4dfe1f8f150371860cef26d63223a67f887307fdbd8d244e7f2610a07a0a16e70653f457095d1aa204b54c370d1a241e6c5ca398858c6495dec64fc6ca50cb

        • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe

          Filesize

          9.2MB

          MD5

          366eb232ccb1d3d063e8074f8c4b529f

          SHA1

          13e30ac58cfc74cb05edaf0074eb09927ab5a9fa

          SHA256

          33d866c385c3d05981986f7e3d56eac4966821813d216670d37aa7af7c30d62c

          SHA512

          0a9c2acbf9ef27345efeadda579fea582b3299f96078b9a2959bad5e87a0e7840949518fd905c82cb49b8ed604d93b404fdf85a11d71de1e1ba3dba9c0abab6f

        • C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe

          Filesize

          539KB

          MD5

          4d40ebb93aa34bf94d303c07c6a7e5e5

          SHA1

          9333bc5b3f78f0a3cca32e1f6a90af8064bf8a81

          SHA256

          ef46ced1cea1c98722dc71aa0cf640bdc38d8677d92026b6fde6ce6ee2d623b5

          SHA512

          9cdce881809159ad07d99e9691c1457e7888aa96cf0ea93a19eea105b9db928f8f61c8de98c3b9179556b528fde4eb790d59e954db8a86799aecb38461741d3a

        • C:\Users\Admin\AppData\Local\Temp\1000278001\dropper.exe

          Filesize

          6KB

          MD5

          307dca9c775906b8de45869cabe98fcd

          SHA1

          2b80c3a2fd4a235b2cc9f89315a554d0721c0dd1

          SHA256

          8437bd0ef46a19c9a7c294c53e0429b40e76ebbd5fe9fd73a9025752495ddb1c

          SHA512

          80c03f7add3a33a5df7b1f1665253283550dac484d26339ecd85672fb506dce44bd0bf96275d5c41a2e7369c3b604de377b7f5985d7d0d76c7ac663d60a67a1c

        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

          Filesize

          1.8MB

          MD5

          a6f24b4b16716e5c971a74af4bf700fb

          SHA1

          04b2fec8c17d2c1184d9d9ae64abedaae815b594

          SHA256

          c0b67097b25844387343e1ee60d277c90614858b00d8a103854bd8f454d10f02

          SHA512

          68456683368949becb6011c389036ecfc9a93dd47f4798e1c72e415cd9cecd58b950527746ac79a9cbf746a2b8c92199d97bc07d5c9188052ca1363498571d3e

        • C:\Users\Admin\AppData\Local\Temp\550978852402

          Filesize

          83KB

          MD5

          dc1a81e92b56a7fcd69759c651381436

          SHA1

          736a3edb90af1d5d8896fe55b306840710ef7885

          SHA256

          d63da5203a54bd9f8368b784838cba1f6c83e3544d044a9c2102fe78752ddb56

          SHA512

          6f8083448d4eb9c6675e142a7d160a8581321622b1ad7196ce3e23c04b47fab441f64cba61e31efc179f14b93e80977b2a46e6ae4d84225c811650eae3f67558

        • C:\Users\Admin\AppData\Local\Temp\Tmp886A.tmp

          Filesize

          2KB

          MD5

          1420d30f964eac2c85b2ccfe968eebce

          SHA1

          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

          SHA256

          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

          SHA512

          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

        • C:\Users\Admin\AppData\Roaming\BVoLOJehKw.exe

          Filesize

          544KB

          MD5

          88367533c12315805c059e688e7cdfe9

          SHA1

          64a107adcbac381c10bd9c5271c2087b7aa369ec

          SHA256

          c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

          SHA512

          7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

        • C:\Users\Admin\AppData\Roaming\esuXM2mLD0.exe

          Filesize

          304KB

          MD5

          30f46f4476cdc27691c7fdad1c255037

          SHA1

          b53415af5d01f8500881c06867a49a5825172e36

          SHA256

          3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

          SHA512

          271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

        • memory/2076-153-0x0000000000720000-0x0000000000963000-memory.dmp

          Filesize

          2.3MB

        • memory/2076-295-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/2076-296-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/2076-157-0x0000000061E00000-0x0000000061EF3000-memory.dmp

          Filesize

          972KB

        • memory/2076-235-0x0000000000720000-0x0000000000963000-memory.dmp

          Filesize

          2.3MB

        • memory/3432-1-0x0000000077304000-0x0000000077306000-memory.dmp

          Filesize

          8KB

        • memory/3432-2-0x00000000007D1000-0x00000000007FF000-memory.dmp

          Filesize

          184KB

        • memory/3432-0-0x00000000007D0000-0x0000000000C97000-memory.dmp

          Filesize

          4.8MB

        • memory/3432-4-0x00000000007D0000-0x0000000000C97000-memory.dmp

          Filesize

          4.8MB

        • memory/3432-17-0x00000000007D0000-0x0000000000C97000-memory.dmp

          Filesize

          4.8MB

        • memory/3432-3-0x00000000007D0000-0x0000000000C97000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-292-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-97-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-21-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-298-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-20-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-290-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-273-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-19-0x0000000000A81000-0x0000000000AAF000-memory.dmp

          Filesize

          184KB

        • memory/3876-22-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-142-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-18-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-40-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3876-236-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/3976-90-0x0000000000F50000-0x0000000000FDE000-memory.dmp

          Filesize

          568KB

        • memory/3976-95-0x0000000005E10000-0x00000000063B4000-memory.dmp

          Filesize

          5.6MB

        • memory/3976-195-0x000000000AF30000-0x000000000B45C000-memory.dmp

          Filesize

          5.2MB

        • memory/3976-184-0x0000000008EB0000-0x0000000008F16000-memory.dmp

          Filesize

          408KB

        • memory/3976-191-0x000000000A830000-0x000000000A9F2000-memory.dmp

          Filesize

          1.8MB

        • memory/4000-49-0x0000000072E0E000-0x0000000072E0F000-memory.dmp

          Filesize

          4KB

        • memory/4000-50-0x0000000000A90000-0x0000000000BA2000-memory.dmp

          Filesize

          1.1MB

        • memory/4020-52-0x0000000000400000-0x000000000050D000-memory.dmp

          Filesize

          1.1MB

        • memory/4020-77-0x0000000000400000-0x000000000050D000-memory.dmp

          Filesize

          1.1MB

        • memory/4020-56-0x0000000000400000-0x000000000050D000-memory.dmp

          Filesize

          1.1MB

        • memory/4020-57-0x0000000000400000-0x000000000050D000-memory.dmp

          Filesize

          1.1MB

        • memory/4020-54-0x0000000000400000-0x000000000050D000-memory.dmp

          Filesize

          1.1MB

        • memory/4336-361-0x000000001B500000-0x000000001B582000-memory.dmp

          Filesize

          520KB

        • memory/4336-362-0x000000001C500000-0x000000001C570000-memory.dmp

          Filesize

          448KB

        • memory/4336-360-0x0000000000780000-0x000000000080E000-memory.dmp

          Filesize

          568KB

        • memory/4512-262-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-265-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-264-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-256-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-263-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-268-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-300-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-269-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-275-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-281-0x0000000000400000-0x0000000001121000-memory.dmp

          Filesize

          13.1MB

        • memory/4512-283-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-270-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-266-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/4512-267-0x0000000140000000-0x00000001402B1000-memory.dmp

          Filesize

          2.7MB

        • memory/5008-154-0x0000000006580000-0x00000000065CC000-memory.dmp

          Filesize

          304KB

        • memory/5008-149-0x0000000006410000-0x000000000644C000-memory.dmp

          Filesize

          240KB

        • memory/5008-271-0x00000000075B0000-0x0000000007600000-memory.dmp

          Filesize

          320KB

        • memory/5008-143-0x0000000006470000-0x000000000657A000-memory.dmp

          Filesize

          1.0MB

        • memory/5008-144-0x00000000063B0000-0x00000000063C2000-memory.dmp

          Filesize

          72KB

        • memory/5008-133-0x0000000006920000-0x0000000006F38000-memory.dmp

          Filesize

          6.1MB

        • memory/5008-130-0x00000000061A0000-0x00000000061BE000-memory.dmp

          Filesize

          120KB

        • memory/5008-121-0x00000000058F0000-0x0000000005966000-memory.dmp

          Filesize

          472KB

        • memory/5008-101-0x0000000004C60000-0x0000000004C6A000-memory.dmp

          Filesize

          40KB

        • memory/5008-99-0x0000000004C90000-0x0000000004D22000-memory.dmp

          Filesize

          584KB

        • memory/5008-89-0x0000000000350000-0x00000000003A2000-memory.dmp

          Filesize

          328KB

        • memory/5040-449-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB

        • memory/5040-451-0x0000000000A80000-0x0000000000F47000-memory.dmp

          Filesize

          4.8MB