Analysis

  • max time kernel
    119s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-10-2024 22:06

General

  • Target

    40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe

  • Size

    1.8MB

  • MD5

    bad9c7c6be38714c1bce8358443dc8c0

  • SHA1

    33bfdc39b77d7e5a570b37c6d181a54c768d6cec

  • SHA256

    40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfd

  • SHA512

    a7989113c9fa9860317366b13abee49846d0c74e57ff7da1e779a17b863d3aaca1774ed88f593fe94b4a3592ecb86020ab647fcb59bd467f8ee25d4e4ad1ff69

  • SSDEEP

    24576:njk+tCFXNmk3tnHK5DxLRNcdVpMFPBjSbPr/DJJcKCLQ8fcSyOoTY/zFSJILSeSf:jk+tC19nqDYdV8PtSLgQTY/ha+SvH

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://snailyeductyi.sbs

https://ferrycheatyk.sbs

https://deepymouthi.sbs

https://wrigglesight.sbs

https://captaitwik.sbs

https://sidercotay.sbs

https://heroicmint.sbs

https://monstourtu.sbs

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 34 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe
    "C:\Users\Admin\AppData\Local\Temp\40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfdN.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe
          "C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe"
          4⤵
          • Executes dropped EXE
          PID:1996
        • C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe
          "C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1848
          • C:\Users\Admin\AppData\Roaming\lGGxBusR9L.exe
            "C:\Users\Admin\AppData\Roaming\lGGxBusR9L.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2128
          • C:\Users\Admin\AppData\Roaming\RvOgk1baib.exe
            "C:\Users\Admin\AppData\Roaming\RvOgk1baib.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 60
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2968
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:576
      • C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe
        "C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:856
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start context.exe
          4⤵
            PID:2972
            • C:\Users\Admin\AppData\Local\Temp\context.exe
              context.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: CmdExeWriteProcessMemorySpam
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1484
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 732
                6⤵
                • Loads dropped DLL
                • Program crash
                PID:2724
        • C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe
          "C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe"
          3⤵
          • Drops startup file
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:884
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:308
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "InstallUtil.exe" && timeout 1 && del InstallUtil.exe && Exit"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:900
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im "InstallUtil.exe"
                6⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2948
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                6⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:2184
        • C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe
          "C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe
            "C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe"
            4⤵
            • Executes dropped EXE
            PID:2196
          • C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe
            "C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:844
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 60
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:2516
        • C:\Users\Admin\AppData\Local\Temp\1000477001\Newofff.exe
          "C:\Users\Admin\AppData\Local\Temp\1000477001\Newofff.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of FindShellTrayWindow
          PID:920
          • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
            "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:572
            • C:\Users\Admin\AppData\Local\Temp\1000098001\JavUmar1.exe
              "C:\Users\Admin\AppData\Local\Temp\1000098001\JavUmar1.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:1940
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:320
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                6⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:1824
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E1AA077F-A366-4F55-8058-9A1DA527D7C3} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]
      1⤵
        PID:2332
        • C:\Users\Admin\AppData\Local\Temp\service123.exe
          C:\Users\Admin\AppData\Local\Temp\/service123.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2024

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        0f90562f5deeb4ef606c14202c6ae5a2

        SHA1

        adfb55a2decb5d25ed77bca65cb278f6bc16580f

        SHA256

        399b24c6006407ec63786b0176e15165ed258d463fce413276acc7be4b0ee9be

        SHA512

        c98c97b96e271f7d4d54392af8263408b0850ba6c6393fe7e8f3d2fa74591fbf57812c4f046d38370d38cfbd997328ce4c9021c4942fddde25701a788b481411

      • C:\Users\Admin\AppData\Local\Temp\1000004001\pvp.exe

        Filesize

        1.3MB

        MD5

        d419a0a5a81da8360c3db8c358e7492e

        SHA1

        a4fa4a9cd4143b152c52c678dd2433379d5c5b7b

        SHA256

        c8718abc923b7a8f552445edb5a69ff56c76cd73d4703ec8acfe02a0ce0cb5b2

        SHA512

        8b02a250070de14eebcdea2688302bf0701005cbb64d89684fb45da1284828bda89241beab60565c1c8d6c4a20c5f5510afda92aa170babb6dc8efba087c023e

      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

        Filesize

        307KB

        MD5

        68a99cf42959dc6406af26e91d39f523

        SHA1

        f11db933a83400136dc992820f485e0b73f1b933

        SHA256

        c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

        SHA512

        7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

      • C:\Users\Admin\AppData\Local\Temp\1000098001\JavUmar1.exe

        Filesize

        6.9MB

        MD5

        0ddaf55ff5b6daf269845dee74b4f24b

        SHA1

        9b9363db8deadeee5803ce1751230fb56d776501

        SHA256

        6798b30915ded323d8ca7f310a7d518cfa5de39bcc20ae984c9a3b65ccbeb941

        SHA512

        262dab88704c4aff25f7b802759699ad1c712c227ec8afad5354ed2f37ef8a5510edaf692eb39e95f9dac695990176ad78e1720044343a855069b042dd09d763

      • C:\Users\Admin\AppData\Local\Temp\1000354001\08e46ed4f3.exe

        Filesize

        277B

        MD5

        d052d5386c0cea6928e36a0eea7cb777

        SHA1

        f01c44f9773efa1b5262956f225d24b1076fd2ff

        SHA256

        d96c85af3bdfc77361de9732c018a7bc7c623771e9a29331c793b6f9ff399fd0

        SHA512

        b8490ff4534ceca05c8ffe0a1f753681951d94117a5a6a06639f1372df9d45f0fc2402f7126526c88e911e4c73ea64917212bb07716b3bbb0d2ff6d9de52e05f

      • C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe

        Filesize

        6KB

        MD5

        c042782226565f89ce3954489075e516

        SHA1

        256dd5ba42837a33c7aa6cb71cef33d5617117ee

        SHA256

        a7b63cd9959ac6f23c86644a4ca5411b519855d47f1f5e75a1645d7274f545a6

        SHA512

        9f0771c66ea7c0a2264b99a8782e3ab88a2d74b609265b5ce14f81dcc52b71e46248abd77767018711d72a18e20fe3b272513bfd722fff9043f962f7c8ed93fd

      • C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe

        Filesize

        1.1MB

        MD5

        ed9393d5765529c845c623e35c1b1a34

        SHA1

        d3eca07f5ce0df847070d2d7fe5253067f624285

        SHA256

        53cd2428c9883acca7182781f22df82c38f8cc115dc014b68e32f8b1cdbf246a

        SHA512

        565f66ef604b10d5be70920d9813e58f5bde174d6a6d30eb8654f467775da8a665c555b7e4127fc22f8a5a5b54466137bde228fd932335517dd017d0ea51f3f8

      • C:\Users\Admin\AppData\Local\Temp\1000474001\golden.exe

        Filesize

        551KB

        MD5

        3a0f1fe734b215e85f47816085e425c9

        SHA1

        30a3ddb576c2f0eeb1bfc718b30266123eb1e474

        SHA256

        ec189d42b19d842d94772287dd02c5b2a2a6a79fce75f2f132111820646b8fba

        SHA512

        840546dbba54a94452eaf069dbbb53fd00fdf42dff20ce5722226a1a25b7410731dfd7ad01c04ca97b269aabbd46cead03cd82e52ed49ba6ea1f6c5bdba37189

      • C:\Users\Admin\AppData\Local\Temp\1000477001\Newofff.exe

        Filesize

        416KB

        MD5

        f5d7b79ee6b6da6b50e536030bcc3b59

        SHA1

        751b555a8eede96d55395290f60adc43b28ba5e2

        SHA256

        2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

        SHA512

        532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

      • C:\Users\Admin\AppData\Local\Temp\CabDE3E.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarDE4F.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Roaming\RvOgk1baib.exe

        Filesize

        315KB

        MD5

        59c9d5bc2cfca695e10f12c6f5f5be3c

        SHA1

        64f8568e8beeef61e3c3918b2f6c38c8af42c46e

        SHA256

        cac6b02d8f2ae8f58e7e02ab86fc82149bf466a5857d92e3457aabfca468cf47

        SHA512

        220b2013d60713e5041ce6422f68aa7753042e1c9ffe8f6644515590d605b6f1701eaf4ecda1f03357a52d04956933261ba02f7948bb652438598211d72b0874

      • C:\Users\Admin\AppData\Roaming\lGGxBusR9L.exe

        Filesize

        469KB

        MD5

        3eba6a9c3a91b6cab9e2cba1620bfc3e

        SHA1

        52d195538a8162143cefd745bf9eee7df1f84e9d

        SHA256

        664d5913432f1b76c33b37599b46cc5f6324283428dba6b45801de37ee2f8d81

        SHA512

        eb9224e84993a19cddc9eaf75bf422f43fa61e73ab59be0b1b20110eeea6ee75e06f863ad327c9c2314e164f00e2b8813d6498bd442203fb457e0e9c34724fb9

      • \ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • \ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • \Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

        Filesize

        1.8MB

        MD5

        bad9c7c6be38714c1bce8358443dc8c0

        SHA1

        33bfdc39b77d7e5a570b37c6d181a54c768d6cec

        SHA256

        40f400c0c06ea30eae7eafe9de889d47be49f8708c80ce0f2638f04518d85cfd

        SHA512

        a7989113c9fa9860317366b13abee49846d0c74e57ff7da1e779a17b863d3aaca1774ed88f593fe94b4a3592ecb86020ab647fcb59bd467f8ee25d4e4ad1ff69

      • memory/308-330-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/308-332-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/308-338-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/308-336-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/308-334-0x0000000000400000-0x0000000000471000-memory.dmp

        Filesize

        452KB

      • memory/576-298-0x0000000000E80000-0x00000000010E1000-memory.dmp

        Filesize

        2.4MB

      • memory/576-68-0x0000000000E80000-0x00000000010E1000-memory.dmp

        Filesize

        2.4MB

      • memory/576-154-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/844-228-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/844-234-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/844-232-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/844-230-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/844-238-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/844-236-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/844-239-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/844-244-0x0000000000400000-0x0000000000462000-memory.dmp

        Filesize

        392KB

      • memory/856-136-0x00000000008C0000-0x00000000008C8000-memory.dmp

        Filesize

        32KB

      • memory/884-153-0x0000000009EF0000-0x0000000009F74000-memory.dmp

        Filesize

        528KB

      • memory/884-151-0x0000000001370000-0x0000000001488000-memory.dmp

        Filesize

        1.1MB

      • memory/1052-121-0x0000000000AF0000-0x0000000000B44000-memory.dmp

        Filesize

        336KB

      • memory/1484-327-0x0000000000E00000-0x0000000000F18000-memory.dmp

        Filesize

        1.1MB

      • memory/1848-88-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1848-77-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1848-85-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/1848-86-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1848-103-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1848-83-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1848-81-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1848-89-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1848-73-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1848-75-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1848-79-0x0000000000400000-0x00000000004FD000-memory.dmp

        Filesize

        1012KB

      • memory/1940-315-0x0000000069CC0000-0x000000006A37B000-memory.dmp

        Filesize

        6.7MB

      • memory/2128-122-0x0000000000DA0000-0x0000000000E1A000-memory.dmp

        Filesize

        488KB

      • memory/2568-14-0x0000000000120000-0x00000000005D7000-memory.dmp

        Filesize

        4.7MB

      • memory/2568-0-0x0000000000120000-0x00000000005D7000-memory.dmp

        Filesize

        4.7MB

      • memory/2568-1-0x0000000077290000-0x0000000077292000-memory.dmp

        Filesize

        8KB

      • memory/2568-2-0x0000000000121000-0x000000000014F000-memory.dmp

        Filesize

        184KB

      • memory/2568-3-0x0000000000120000-0x00000000005D7000-memory.dmp

        Filesize

        4.7MB

      • memory/2568-5-0x0000000000120000-0x00000000005D7000-memory.dmp

        Filesize

        4.7MB

      • memory/2568-15-0x0000000007120000-0x00000000075D7000-memory.dmp

        Filesize

        4.7MB

      • memory/2600-90-0x0000000000365000-0x0000000000366000-memory.dmp

        Filesize

        4KB

      • memory/2848-21-0x0000000000C10000-0x00000000010C7000-memory.dmp

        Filesize

        4.7MB

      • memory/2848-18-0x0000000000C11000-0x0000000000C3F000-memory.dmp

        Filesize

        184KB

      • memory/2848-17-0x0000000000C10000-0x00000000010C7000-memory.dmp

        Filesize

        4.7MB

      • memory/2848-152-0x0000000000C10000-0x00000000010C7000-memory.dmp

        Filesize

        4.7MB

      • memory/2848-297-0x0000000000C10000-0x00000000010C7000-memory.dmp

        Filesize

        4.7MB

      • memory/2848-329-0x0000000000C10000-0x00000000010C7000-memory.dmp

        Filesize

        4.7MB

      • memory/2848-19-0x0000000000C10000-0x00000000010C7000-memory.dmp

        Filesize

        4.7MB

      • memory/2848-66-0x0000000006720000-0x0000000006981000-memory.dmp

        Filesize

        2.4MB

      • memory/2848-63-0x0000000000C10000-0x00000000010C7000-memory.dmp

        Filesize

        4.7MB

      • memory/2848-67-0x0000000000C10000-0x00000000010C7000-memory.dmp

        Filesize

        4.7MB

      • memory/2848-65-0x0000000006720000-0x0000000006981000-memory.dmp

        Filesize

        2.4MB

      • memory/2848-382-0x0000000006720000-0x0000000006981000-memory.dmp

        Filesize

        2.4MB

      • memory/2848-385-0x0000000006720000-0x0000000006981000-memory.dmp

        Filesize

        2.4MB