Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 02:13

General

  • Target

    22a806962445c59de5d460b29a189a8e8539ee4870b5e403eb0c70d4711e8ad5.exe

  • Size

    3.0MB

  • MD5

    c8663a298e76e4d9d3937fb1822ad476

  • SHA1

    936fa676aecffe7bc73eb3de3c5ef8f71c7a659e

  • SHA256

    22a806962445c59de5d460b29a189a8e8539ee4870b5e403eb0c70d4711e8ad5

  • SHA512

    dd8555000b83d515ac1173bc8fcbbfa1b0fa016dc346a9fb868d52b724c2ba8edc95bcaaab79b56f549c05e033b61088c1bbaef25538b166b82c185fff719f80

  • SSDEEP

    49152:kqa95kmCF916vVmo/dpo9yuD0EYixDDTI1A5QGh3JHn:kx9he91+VmOdp8yudYcEO5Q83JH

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22a806962445c59de5d460b29a189a8e8539ee4870b5e403eb0c70d4711e8ad5.exe
    "C:\Users\Admin\AppData\Local\Temp\22a806962445c59de5d460b29a189a8e8539ee4870b5e403eb0c70d4711e8ad5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Users\Admin\AppData\Local\Temp\1004211001\Set-up.exe
        "C:\Users\Admin\AppData\Local\Temp\1004211001\Set-up.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2980
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa81cecc40,0x7ffa81cecc4c,0x7ffa81cecc58
            5⤵
              PID:1732
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,8413453537722293032,8373297154775381791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1896 /prefetch:2
              5⤵
                PID:3088
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2176,i,8413453537722293032,8373297154775381791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2180 /prefetch:3
                5⤵
                  PID:2164
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2240,i,8413453537722293032,8373297154775381791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2616 /prefetch:8
                  5⤵
                    PID:3016
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,8413453537722293032,8373297154775381791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:324
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,8413453537722293032,8373297154775381791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3276 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5000
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3184,i,8413453537722293032,8373297154775381791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4212 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1924
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4692,i,8413453537722293032,8373297154775381791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4628 /prefetch:8
                    5⤵
                      PID:3708
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4660,i,8413453537722293032,8373297154775381791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4600 /prefetch:8
                      5⤵
                        PID:3484
                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:2028
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:4400
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 1268
                      4⤵
                      • Program crash
                      PID:928
                  • C:\Users\Admin\AppData\Local\Temp\1004257001\fd15b26b71.exe
                    "C:\Users\Admin\AppData\Local\Temp\1004257001\fd15b26b71.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2448
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 1504
                      4⤵
                      • Program crash
                      PID:2128
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 1528
                      4⤵
                      • Program crash
                      PID:1048
                  • C:\Users\Admin\AppData\Local\Temp\1004258001\127a57cc11.exe
                    "C:\Users\Admin\AppData\Local\Temp\1004258001\127a57cc11.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3920
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                    3⤵
                      PID:3432
                    • C:\Users\Admin\AppData\Local\Temp\1004260001\a37b161e2f.exe
                      "C:\Users\Admin\AppData\Local\Temp\1004260001\a37b161e2f.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3896
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1260
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2448 -ip 2448
                  1⤵
                    PID:4312
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2448 -ip 2448
                    1⤵
                      PID:2320
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                      1⤵
                        PID:5108
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:212
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1404 -ip 1404
                        1⤵
                          PID:1088
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3568
                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                          C:\Users\Admin\AppData\Local\Temp\/service123.exe
                          1⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:432

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\Temp\1004211001\Set-up.exe

                          Filesize

                          4.2MB

                          MD5

                          e61852d0a596d91897c3e731f18b4ae7

                          SHA1

                          fa10a42495e023ae6cbd464842352cccf0d0ee28

                          SHA256

                          16606d62af0e28e4c9359802f1e9f329eae01edee0b31b8b84b0fbc51818a129

                          SHA512

                          c47dc92cd52c0efec3c993812965ad74a710ce8600f069d6d7d18c04e777682a2c77881a61443f9f4c425c79627ab6d06db0461f0622d1f0c6414eca2215a310

                        • C:\Users\Admin\AppData\Local\Temp\1004257001\fd15b26b71.exe

                          Filesize

                          3.0MB

                          MD5

                          6fa0c37408adbc0da35c4f7e14e8ae2f

                          SHA1

                          28af945faa9564434706c706fdda589b51d7dfdc

                          SHA256

                          128057316ab024aa6ba98ea385f98c49a7b8b36dd5adad1dc453091982c60a45

                          SHA512

                          7601e65cf8195334a8020972af3530f14e98a65402c6fbc1a95965dfa3b4bc9810676f3cbcc98ad2a65a837fe45e9ea61c7ebe7a0388e5265c27ffebac2d53d7

                        • C:\Users\Admin\AppData\Local\Temp\1004258001\127a57cc11.exe

                          Filesize

                          2.1MB

                          MD5

                          df4ea4a8afcceb8e19558408e42ea473

                          SHA1

                          033bc0096ba5b468af9709be7e8df5ef6e1f6577

                          SHA256

                          d0a18c1d84ebb376f2244ad1f79be69c981b97e0c17c1cc9d61bf73b8cf950b6

                          SHA512

                          0a1d29d5e50469fdb5a785ad355fa8b6481d5da138bebf1b0499ec119c9299ec22d78abe5b6a2c9e7089a5ec2f6d1bc54ec972ef61c3ee3c246544974b068e38

                        • C:\Users\Admin\AppData\Local\Temp\1004260001\a37b161e2f.exe

                          Filesize

                          2.6MB

                          MD5

                          df6dcea465adfa3d944f6bbf27ff2773

                          SHA1

                          ef7f22219b8c824bc531df4f615edd1882c54ae4

                          SHA256

                          29d9973d5792eabfeb8e26c078a437eb0876eb2e80107095e2b4af98b1f56c03

                          SHA512

                          4f5686be95ea4a41e4e2459c2aa841d336cf82fca9c042a05d5f8470ec8dbf994771d639e78112b2b8218799f099152331e36263652e6354b9e587ee575baa03

                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                          Filesize

                          3.0MB

                          MD5

                          c8663a298e76e4d9d3937fb1822ad476

                          SHA1

                          936fa676aecffe7bc73eb3de3c5ef8f71c7a659e

                          SHA256

                          22a806962445c59de5d460b29a189a8e8539ee4870b5e403eb0c70d4711e8ad5

                          SHA512

                          dd8555000b83d515ac1173bc8fcbbfa1b0fa016dc346a9fb868d52b724c2ba8edc95bcaaab79b56f549c05e033b61088c1bbaef25538b166b82c185fff719f80

                        • memory/212-184-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/212-186-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/432-220-0x0000000000AD0000-0x0000000000AE2000-memory.dmp

                          Filesize

                          72KB

                        • memory/1260-27-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1260-29-0x00000000001B1000-0x0000000000219000-memory.dmp

                          Filesize

                          416KB

                        • memory/1260-24-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1260-25-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1260-26-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1404-180-0x00000000001A0000-0x0000000000D8C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1404-88-0x00000000001A0000-0x0000000000D8C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1404-113-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                          Filesize

                          10.4MB

                        • memory/1404-122-0x00000000001A0000-0x0000000000D8C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1404-146-0x00000000001A0000-0x0000000000D8C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1404-47-0x00000000001A0000-0x0000000000D8C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1404-198-0x00000000001A0000-0x0000000000D8C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1404-192-0x00000000001A0000-0x0000000000D8C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1404-50-0x00000000001A0000-0x0000000000D8C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/1404-51-0x00000000001A0000-0x0000000000D8C000-memory.dmp

                          Filesize

                          11.9MB

                        • memory/2028-200-0x0000000000AD0000-0x0000000000AE2000-memory.dmp

                          Filesize

                          72KB

                        • memory/2028-201-0x0000000073890000-0x00000000739C4000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/2448-67-0x00000000004A0000-0x00000000007A6000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/2448-90-0x00000000004A0000-0x00000000007A6000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/3568-217-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3896-128-0x0000000000190000-0x000000000043C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/3896-125-0x0000000000190000-0x000000000043C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/3896-112-0x0000000000190000-0x000000000043C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/3896-109-0x0000000000190000-0x000000000043C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/3896-111-0x0000000000190000-0x000000000043C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/3920-84-0x00000000002E0000-0x0000000000A1A000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/3920-86-0x00000000002E0000-0x0000000000A1A000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/4420-17-0x0000000000420000-0x000000000072E000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4420-2-0x0000000000421000-0x0000000000489000-memory.dmp

                          Filesize

                          416KB

                        • memory/4420-1-0x00000000776E4000-0x00000000776E6000-memory.dmp

                          Filesize

                          8KB

                        • memory/4420-18-0x0000000000421000-0x0000000000489000-memory.dmp

                          Filesize

                          416KB

                        • memory/4420-3-0x0000000000420000-0x000000000072E000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4420-0-0x0000000000420000-0x000000000072E000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4420-4-0x0000000000420000-0x000000000072E000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-21-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-182-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-19-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-202-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-31-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-22-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-123-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-49-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-48-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-199-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-179-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-52-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-20-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-205-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-208-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-211-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-214-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-30-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-91-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-223-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5116-226-0x00000000001B0000-0x00000000004BE000-memory.dmp

                          Filesize

                          3.1MB