Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2024 02:05

General

  • Target

    0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe

  • Size

    3.1MB

  • MD5

    5c87bc7b86c06bb8cd470891009473f0

  • SHA1

    5206f5d15901d89f85e8eaffb3c769c157b0718f

  • SHA256

    0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363

  • SHA512

    c4d9f94f58f19c3cadfa0eff7651dcf0c6ef3278848b53a4bb4b5aee19c8442248f233d22256eaf5f1f5e107d635623f8eb5598f3e8bdd3c209b9b6f27d6365a

  • SSDEEP

    49152:uOYlNL4bhn1aqOU0y3xLYSFNo822Vy8cFGmrt0uU:8Nsbhn5OUh3xLYSD20y7B

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe
    "C:\Users\Admin\AppData\Local\Temp\0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:304
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\1004149001\freecam.exe
        "C:\Users\Admin\AppData\Local\Temp\1004149001\freecam.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3024
      • C:\Users\Admin\AppData\Local\Temp\1004211001\Set-up.exe
        "C:\Users\Admin\AppData\Local\Temp\1004211001\Set-up.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2980
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7059758,0x7fef7059768,0x7fef7059778
            5⤵
              PID:2912
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:3008
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1144 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:2
                5⤵
                  PID:1136
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1396 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:8
                  5⤵
                    PID:1200
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1488 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:8
                    5⤵
                      PID:480
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1388 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:1376
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2332 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:1652
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2028 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:2
                      5⤵
                        PID:2016
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2592 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:2808
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2276 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:8
                        5⤵
                          PID:2220
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3596 --field-trial-handle=1864,i,16523339978833247384,15832374063961609232,131072 /prefetch:8
                          5⤵
                            PID:2380
                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                          "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:1828
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Scheduled Task/Job: Scheduled Task
                          PID:2528
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 960
                          4⤵
                          • Loads dropped DLL
                          • Program crash
                          PID:2496
                      • C:\Users\Admin\AppData\Local\Temp\1004252001\a411fa1222.exe
                        "C:\Users\Admin\AppData\Local\Temp\1004252001\a411fa1222.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2088
                      • C:\Users\Admin\AppData\Local\Temp\1004253001\6f45c4e38d.exe
                        "C:\Users\Admin\AppData\Local\Temp\1004253001\6f45c4e38d.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2572
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        3⤵
                          PID:2484
                        • C:\Users\Admin\AppData\Local\Temp\1004255001\b2807e800b.exe
                          "C:\Users\Admin\AppData\Local\Temp\1004255001\b2807e800b.exe"
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1964
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:1520
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {E3163186-7B50-4FC7-B598-ED3A4F872A8F} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]
                        1⤵
                          PID:2120
                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1616

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                          Filesize

                          264KB

                          MD5

                          f50f89a0a91564d0b8a211f8921aa7de

                          SHA1

                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                          SHA256

                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                          SHA512

                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                          Filesize

                          16B

                          MD5

                          18e723571b00fb1694a3bad6c78e4054

                          SHA1

                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                          SHA256

                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                          SHA512

                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                        • C:\Users\Admin\AppData\Local\Temp\1004149001\freecam.exe

                          Filesize

                          12.9MB

                          MD5

                          704d12a2e64a9b3ebe375594a11f3ee6

                          SHA1

                          e6e45cd1926de46bfa0832de19ddeb29c8c0f629

                          SHA256

                          b5975c9eb7e34161ae63eab8518b130d4fdcc1526ca512d2e5452c6d701fe912

                          SHA512

                          b72689628014a48976672427d0470d8e024dac4d3b266bc9398a8dadd72f1b4d4dc1a4429847a45956ae604cf072cf5419cf3036a4e6d5373517db38a9d3ffb4

                        • C:\Users\Admin\AppData\Local\Temp\1004211001\Set-up.exe

                          Filesize

                          4.2MB

                          MD5

                          e61852d0a596d91897c3e731f18b4ae7

                          SHA1

                          fa10a42495e023ae6cbd464842352cccf0d0ee28

                          SHA256

                          16606d62af0e28e4c9359802f1e9f329eae01edee0b31b8b84b0fbc51818a129

                          SHA512

                          c47dc92cd52c0efec3c993812965ad74a710ce8600f069d6d7d18c04e777682a2c77881a61443f9f4c425c79627ab6d06db0461f0622d1f0c6414eca2215a310

                        • C:\Users\Admin\AppData\Local\Temp\1004252001\a411fa1222.exe

                          Filesize

                          3.0MB

                          MD5

                          6fa0c37408adbc0da35c4f7e14e8ae2f

                          SHA1

                          28af945faa9564434706c706fdda589b51d7dfdc

                          SHA256

                          128057316ab024aa6ba98ea385f98c49a7b8b36dd5adad1dc453091982c60a45

                          SHA512

                          7601e65cf8195334a8020972af3530f14e98a65402c6fbc1a95965dfa3b4bc9810676f3cbcc98ad2a65a837fe45e9ea61c7ebe7a0388e5265c27ffebac2d53d7

                        • C:\Users\Admin\AppData\Local\Temp\1004253001\6f45c4e38d.exe

                          Filesize

                          2.1MB

                          MD5

                          df4ea4a8afcceb8e19558408e42ea473

                          SHA1

                          033bc0096ba5b468af9709be7e8df5ef6e1f6577

                          SHA256

                          d0a18c1d84ebb376f2244ad1f79be69c981b97e0c17c1cc9d61bf73b8cf950b6

                          SHA512

                          0a1d29d5e50469fdb5a785ad355fa8b6481d5da138bebf1b0499ec119c9299ec22d78abe5b6a2c9e7089a5ec2f6d1bc54ec972ef61c3ee3c246544974b068e38

                        • C:\Users\Admin\AppData\Local\Temp\1004255001\b2807e800b.exe

                          Filesize

                          2.6MB

                          MD5

                          df6dcea465adfa3d944f6bbf27ff2773

                          SHA1

                          ef7f22219b8c824bc531df4f615edd1882c54ae4

                          SHA256

                          29d9973d5792eabfeb8e26c078a437eb0876eb2e80107095e2b4af98b1f56c03

                          SHA512

                          4f5686be95ea4a41e4e2459c2aa841d336cf82fca9c042a05d5f8470ec8dbf994771d639e78112b2b8218799f099152331e36263652e6354b9e587ee575baa03

                        • C:\Users\Admin\AppData\Local\Temp\1004256001\xwo.exe

                          Filesize

                          189KB

                          MD5

                          7949220a0b341111716a81695324be27

                          SHA1

                          d79653b53e3affa5081d25cdea077299105d0472

                          SHA256

                          a22f6db007744f7768782280e66832487b3b193ff20825203bb56210b7c4e923

                          SHA512

                          e051e96a0334ce6cc7b6a43dffebfdcf93b40824db9cec64c6a2e71aed24bd26232645edbac14a47afe02fb0d12384da9648ea402df9232892330afce91fe303

                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                          Filesize

                          3.1MB

                          MD5

                          5c87bc7b86c06bb8cd470891009473f0

                          SHA1

                          5206f5d15901d89f85e8eaffb3c769c157b0718f

                          SHA256

                          0bc54a76b0a63d8f0022caf8804a3fbb9ce0d497aedc7274ab7c9bc988b17363

                          SHA512

                          c4d9f94f58f19c3cadfa0eff7651dcf0c6ef3278848b53a4bb4b5aee19c8442248f233d22256eaf5f1f5e107d635623f8eb5598f3e8bdd3c209b9b6f27d6365a

                        • memory/304-15-0x00000000009F0000-0x0000000000D0B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/304-17-0x00000000009F1000-0x0000000000A59000-memory.dmp

                          Filesize

                          416KB

                        • memory/304-0-0x00000000009F0000-0x0000000000D0B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/304-5-0x00000000009F0000-0x0000000000D0B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/304-3-0x00000000009F0000-0x0000000000D0B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/304-2-0x00000000009F1000-0x0000000000A59000-memory.dmp

                          Filesize

                          416KB

                        • memory/304-1-0x0000000077A40000-0x0000000077A42000-memory.dmp

                          Filesize

                          8KB

                        • memory/1616-248-0x0000000000E60000-0x0000000000E72000-memory.dmp

                          Filesize

                          72KB

                        • memory/1828-249-0x0000000000E60000-0x0000000000E72000-memory.dmp

                          Filesize

                          72KB

                        • memory/1828-250-0x0000000073D00000-0x0000000073E34000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/1896-159-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1896-148-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                          Filesize

                          10.4MB

                        • memory/1896-243-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1896-59-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1896-241-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1896-109-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1896-225-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1896-222-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1896-131-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1896-84-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1896-157-0x00000000001E0000-0x0000000000DCC000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1964-147-0x0000000000C10000-0x0000000000EBC000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/1964-127-0x0000000000C10000-0x0000000000EBC000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/1964-145-0x0000000000C10000-0x0000000000EBC000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/1964-129-0x0000000000C10000-0x0000000000EBC000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/1964-128-0x0000000000C10000-0x0000000000EBC000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/2088-83-0x0000000000280000-0x0000000000586000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2088-79-0x0000000000280000-0x0000000000586000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2572-103-0x00000000000A0000-0x00000000007DA000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/2572-105-0x00000000000A0000-0x00000000007DA000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/2828-25-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-22-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-124-0x0000000006450000-0x00000000066FC000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/2828-26-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-111-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-130-0x0000000006450000-0x000000000676B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-110-0x0000000006450000-0x000000000676B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-58-0x0000000006AB0000-0x000000000769C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/2828-142-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-143-0x0000000006450000-0x00000000066FC000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/2828-106-0x0000000006450000-0x0000000006756000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2828-102-0x0000000006AB0000-0x00000000071EA000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/2828-101-0x0000000006AB0000-0x00000000071EA000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/2828-56-0x0000000006AB0000-0x000000000769C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/2828-158-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-24-0x0000000000A71000-0x0000000000AD9000-memory.dmp

                          Filesize

                          416KB

                        • memory/2828-23-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-126-0x0000000006AB0000-0x00000000071EA000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/2828-21-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-215-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-81-0x0000000006AB0000-0x000000000769C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/2828-223-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-77-0x0000000006450000-0x0000000006756000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2828-226-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-78-0x0000000006450000-0x0000000006756000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2828-60-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-244-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-19-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-18-0x0000000000A71000-0x0000000000AD9000-memory.dmp

                          Filesize

                          416KB

                        • memory/2828-16-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-251-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-254-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-257-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2828-260-0x0000000000A70000-0x0000000000D8B000-memory.dmp

                          Filesize

                          3.1MB