Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 13:28

General

  • Target

    259b76b23a393bbe38478a12f7df76eb71b676a0a0b6c1bb8f3085c5f4e6b461.exe

  • Size

    3.1MB

  • MD5

    1f851e1840e1a5a45d8c21630061cfc7

  • SHA1

    ea05edf1430b5cfb312f07ce13314ac4d7f61bf8

  • SHA256

    259b76b23a393bbe38478a12f7df76eb71b676a0a0b6c1bb8f3085c5f4e6b461

  • SHA512

    79a4007940e0b18817993f92e5a3c9de360aec6ff0efb66280b2a9b54a54ade74f655f3b93a5f933cd9e8dc7371757f4927201982fc6ad1c3edc7d51a23b1b11

  • SSDEEP

    49152:zwuqnxzJGz0FiD0A4GyNe/98+njyKN1YrXbPU:enx1Gz0FiD0A4Re/2+njrErr

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 24 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\259b76b23a393bbe38478a12f7df76eb71b676a0a0b6c1bb8f3085c5f4e6b461.exe
    "C:\Users\Admin\AppData\Local\Temp\259b76b23a393bbe38478a12f7df76eb71b676a0a0b6c1bb8f3085c5f4e6b461.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Users\Admin\AppData\Local\Temp\1004354001\sxqnmytm.exe
        "C:\Users\Admin\AppData\Local\Temp\1004354001\sxqnmytm.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Windows\Temp\{01D77818-BD0C-49E6-A734-7995DDD8A9AA}\.cr\sxqnmytm.exe
          "C:\Windows\Temp\{01D77818-BD0C-49E6-A734-7995DDD8A9AA}\.cr\sxqnmytm.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\1004354001\sxqnmytm.exe" -burn.filehandle.attached=648 -burn.filehandle.self=656
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:392
          • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\ActiveISO.exe
            "C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\ActiveISO.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4420
            • C:\Users\Admin\AppData\Roaming\remoteFastzq5\ActiveISO.exe
              C:\Users\Admin\AppData\Roaming\remoteFastzq5\ActiveISO.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:4212
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\SysWOW64\cmd.exe
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:2796
                • C:\Users\Admin\AppData\Local\Temp\DriverProtectv1.exe
                  C:\Users\Admin\AppData\Local\Temp\DriverProtectv1.exe
                  8⤵
                  • Loads dropped DLL
                  PID:3716
      • C:\Users\Admin\AppData\Local\Temp\1004368001\dler214.exe
        "C:\Users\Admin\AppData\Local\Temp\1004368001\dler214.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2152
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 1676
          4⤵
          • Program crash
          PID:4420
      • C:\Users\Admin\AppData\Local\Temp\1004369001\02ef9e3970.exe
        "C:\Users\Admin\AppData\Local\Temp\1004369001\02ef9e3970.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 1484
          4⤵
          • Program crash
          PID:2504
      • C:\Users\Admin\AppData\Local\Temp\1004370001\3d0abebbd1.exe
        "C:\Users\Admin\AppData\Local\Temp\1004370001\3d0abebbd1.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4956
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
          PID:3616
        • C:\Users\Admin\AppData\Local\Temp\1004372001\b53ef33cd6.exe
          "C:\Users\Admin\AppData\Local\Temp\1004372001\b53ef33cd6.exe"
          3⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2152 -ip 2152
      1⤵
        PID:936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2608 -ip 2608
        1⤵
          PID:1800
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4324
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:1668

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1004354001\sxqnmytm.exe

          Filesize

          14.4MB

          MD5

          155422526c81faf880ec711b7044ef44

          SHA1

          67b6a590e3aac3cca79d849ef1ac9f51f4e6702b

          SHA256

          3bf4932e6121846f3303818932219f7984ac60196b65e4f62a796156923d556a

          SHA512

          0a53e0b00e5c32782be998a082cc33bf5b19d162f81e39104f6fd6f64b1ea4947e69298493dcb49a1386904cc345c63395044c01be2d49c89647d7890522dbdc

        • C:\Users\Admin\AppData\Local\Temp\1004368001\dler214.exe

          Filesize

          16KB

          MD5

          54ec587044fdff4bfd0029946041a109

          SHA1

          242cc5fdd5c75a02776f1f5e526cc42cf138b313

          SHA256

          e666b2644c35f564041ad18c5125f1677255f05421ad18785aed42bfb3ac5adf

          SHA512

          6e2c9f3b3850c021b0db78af02f37e6fe1b32bd046ba5767b0499f2c4af11586e167c80235258b5536bcfece567a18f2e2eca6a107e60d5efb62a65175049046

        • C:\Users\Admin\AppData\Local\Temp\1004369001\02ef9e3970.exe

          Filesize

          3.1MB

          MD5

          7194b1bd9a6fa2bb6f223519917b3fb4

          SHA1

          e3c4cbbd826eae4168f0a162f39a9f968baadf55

          SHA256

          90ca2b88263f2bc22cd2803e5dc117eb0c9fea596c87a5f201ba89b98a8d9b11

          SHA512

          b6b04aa3f0db720d6ad011e8cdffeb201e86c53708eb12eb1581fb053b5237fdfeb28764c6911bd8eff41d29d2c8ff1e31f703363b23611f086e17494b4b87fb

        • C:\Users\Admin\AppData\Local\Temp\1004370001\3d0abebbd1.exe

          Filesize

          2.0MB

          MD5

          c6803fd47d7c37714fa05cbcc77fe0de

          SHA1

          b4ba38d409c9911ae4680f82233ac8b31a0e3258

          SHA256

          45f23de788e07c6690b6a6ee1ab65e078f54441a5f3824471e5b1a7a58352c22

          SHA512

          2636760f7dc83e67660c0280050587fa8c0f91a51ee6a3d3849cb698fc74ca4204d1b159106520dc5202d225109479b4bea5d8457435651c21f836a28d9ec443

        • C:\Users\Admin\AppData\Local\Temp\1004372001\b53ef33cd6.exe

          Filesize

          2.7MB

          MD5

          38cd10b6e989042c04404bb68bcc74db

          SHA1

          b5827622fa332a83242947e9acea791117917674

          SHA256

          c5d17f63b1c7b496073a098d65ffd92e88ddb9f4c09fe9f2d86943edf68be998

          SHA512

          bd6999d6fecec0caf429d24b2ba6120d533833a3c72815b95f6c4028592b638e8612cb635cd3b65535336e25d729f3ec4046030b0bbfae69b658791cf176f987

        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

          Filesize

          3.1MB

          MD5

          1f851e1840e1a5a45d8c21630061cfc7

          SHA1

          ea05edf1430b5cfb312f07ce13314ac4d7f61bf8

          SHA256

          259b76b23a393bbe38478a12f7df76eb71b676a0a0b6c1bb8f3085c5f4e6b461

          SHA512

          79a4007940e0b18817993f92e5a3c9de360aec6ff0efb66280b2a9b54a54ade74f655f3b93a5f933cd9e8dc7371757f4927201982fc6ad1c3edc7d51a23b1b11

        • C:\Windows\Temp\{01D77818-BD0C-49E6-A734-7995DDD8A9AA}\.cr\sxqnmytm.exe

          Filesize

          14.3MB

          MD5

          73e9ab1674c64f040da642b6a4690356

          SHA1

          e5a508bf8a7170cbacd6e6ab0259073a2a07b3cf

          SHA256

          04bb4867d35e77e8e391f3829cf07a542a73815fc8be975a7733790d6e04243c

          SHA512

          f1df00e8f0b7b1c577429028cd550788dbf4f1da1e8aa97b8ab845e68c56663c350c562f26237a278a0b44b33f06dcb9667a50db4ddaf747da71053e4189afec

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\ActiveISO.exe

          Filesize

          1.2MB

          MD5

          b84dfabe933d1160f624693d94779ce5

          SHA1

          ac0133c09708fe4a3c626e3ba4cdf44d3a0e065f

          SHA256

          588cb61b36a001384a2833bd5df8d7982ca79d6ae17a3d83a94e01b1e79684bd

          SHA512

          eeaeef8d6b5fa02dedf9818babaa4b5ffdb87300521883aa290289dcc720b3d543279085ed3fc649b74654143e678502e56eb3f92c4baf53c075977de33c1b0e

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\Bichromate.dll

          Filesize

          1.4MB

          MD5

          86b7452f87b5c7f79f8b8a3ad326035e

          SHA1

          a81ba71c0b3f93c6bcdc004ede3f98f205dd31ca

          SHA256

          58a6b1fe90145f8ae431d05952d1751e705ae46a81be1c2257f5e1e0ce0292c7

          SHA512

          4c0e8166a8ee81c9e851fe7d25915b1d85bbe3b274e88160ff948ddb8a15f67122a52ba3906da6a090f8ba064915c8df1780103e474bf8e6f3dd673fc304ce7b

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\Qt5Core.dll

          Filesize

          5.8MB

          MD5

          6e8bfe548ca4de868c82279e5d127db0

          SHA1

          120cbd2177493859c40b943bed3d124555cc5bd9

          SHA256

          f7bddcd19a740e179827a99c23cc045d6f4ab8d5b6699592b1a1e8fcb6ddc22f

          SHA512

          9f4736a432ea496c010a5a37a87da1fcee6bafb2c6600eacaa8a0b0e9d47eb8bf0b044cf34d6212d871d4b1bd93339d148b67c72a8226145929d117756ece6b0

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\Qt5Gui.dll

          Filesize

          6.2MB

          MD5

          34893cb3d9a2250f0edecd68aedb72c7

          SHA1

          37161412df2c1313a54749fe6f33e4dbf41d128a

          SHA256

          ca8334b2e63bc01f0749afeb9e87943c29882131efe58608ea25732961b2df34

          SHA512

          484e32832d69ec1799bd1bcc694418801c443c732ed59ecd76b3f67abf0b1c97d64ae123728dfa99013df846ba45be310502ef6f8da42155da2e89f2a1e8cb2c

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\Qt5Network.dll

          Filesize

          1.3MB

          MD5

          fe5ed4c5da03077f98c3efa91ecefd81

          SHA1

          e23e839ec0602662788f761ebe7dd4b39c018a7f

          SHA256

          d992aaeb21cb567113126c2912cf75e892c8e3ead5d50147a11abe704b9e2e2b

          SHA512

          22514732a0edf8fc2b8770139599132429080b86d2844143d21bb834cbddaaa077d763969960e39e2050a69493c1aae191600e5df6107bde90fae589a054f071

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\Qt5PrintSupport.dll

          Filesize

          316KB

          MD5

          d0634933db2745397a603d5976bee8e7

          SHA1

          ddec98433bcfec1d9e38557d803bc73e1ff883b6

          SHA256

          7d91d3d341dbba568e2d19382e9d58a42a0d78064c3ad7adfe3c7bb14742c2b1

          SHA512

          9271370cd22115f68bd62572640525e086a05d75f5bc768f06e20b90b48a182f29a658a07099c7bc1e99bf0ffcf1229709524e2af6745d6fed7b41c1addd09f1

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\Qt5Widgets.dll

          Filesize

          5.3MB

          MD5

          c502bb8a4a7dc3724ab09292cd3c70d6

          SHA1

          ff44fddeec2d335ec0eaa861714b561f899675fd

          SHA256

          4266918226c680789d49cf2407a7fec012b0ed872adafb84c7719e645f9b2e6d

          SHA512

          73bef89503ce032fba278876b7dab9eac275632df7a72c77093d433c932272da997e8fbeb431a09d84baac7b2ab2e55222ff687893311949a5603e738bfa6617

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\StarBurn.dll

          Filesize

          1.4MB

          MD5

          41e19ba2364f2c834b2487e1d02bb99a

          SHA1

          6c61d603dddfe384a93ad33775b70681d0a396d9

          SHA256

          c040a25377028b0c28db81a012de786c803a0e9d6f87ce460335a621d31f5340

          SHA512

          6ebf4a9e80f16c6a03ff357d2da9a34a4227bfd65eb66d1d335349a77ba066d069ba0d47d46229b3c77b59052c42d388678662f970b418d8cc3cfb1223427d8c

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\jri

          Filesize

          4.3MB

          MD5

          66f309482f529590cf5ad56549effbef

          SHA1

          76c9117e6356203daed79c1caecb4808436aef36

          SHA256

          d704f5f01487ca3340454240868515de1a43a1b65e5b4a97a74ab409c8441f82

          SHA512

          9b2068943a6f6db6b9e885a3b3b7ea6da9f7a9971767780e02184e10674395b3dd7f3b539c04d9acbacf8f39042fdb90f3c9cb5986c2076846626ea5decb3d01

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\msvcp140.dll

          Filesize

          557KB

          MD5

          7db24201efea565d930b7ec3306f4308

          SHA1

          880c8034b1655597d0eebe056719a6f79b60e03c

          SHA256

          72fe4598f0b75d31ce2dc621e8ef161338c6450bb017cd06895745690603729e

          SHA512

          bac5729a3eb53e9bc7b680671d028cabef5ea102dfaa48a7c453b67f8ecb358db9f8fb16b3b1d9ea5a2dff34f459f6ac87f3a563c736d81d31048766198ff11e

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\vcruntime140.dll

          Filesize

          96KB

          MD5

          f12681a472b9dd04a812e16096514974

          SHA1

          6fd102eb3e0b0e6eef08118d71f28702d1a9067c

          SHA256

          d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

          SHA512

          7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\vcruntime140_1.dll

          Filesize

          37KB

          MD5

          75e78e4bf561031d39f86143753400ff

          SHA1

          324c2a99e39f8992459495182677e91656a05206

          SHA256

          1758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e

          SHA512

          ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756

        • C:\Windows\Temp\{A8536720-AF87-4DC0-A45D-9BC25BBC104D}\.ba\yodpxub

          Filesize

          21KB

          MD5

          65ced4e3e5b641b3fee1e135e3604a1a

          SHA1

          860173020684e54f4eb9bc9e4fdab348b371214d

          SHA256

          1a5991a30e9d339cbb0143d4bd134509cf4effc7fead7f4f7dcc059990efd669

          SHA512

          cc4ec199a58a20d2c4543fd247b329422ce3ad15695c74d2aa4fc89dc780a274527b020157e6c23f8a2a4839209f5d742694881768dd12c9b80c622da17f31e6

        • memory/1088-19-0x00000000009F1000-0x0000000000A59000-memory.dmp

          Filesize

          416KB

        • memory/1088-4-0x00000000009F0000-0x0000000000D1A000-memory.dmp

          Filesize

          3.2MB

        • memory/1088-3-0x00000000009F0000-0x0000000000D1A000-memory.dmp

          Filesize

          3.2MB

        • memory/1088-18-0x00000000009F0000-0x0000000000D1A000-memory.dmp

          Filesize

          3.2MB

        • memory/1088-2-0x00000000009F1000-0x0000000000A59000-memory.dmp

          Filesize

          416KB

        • memory/1088-1-0x00000000770C4000-0x00000000770C6000-memory.dmp

          Filesize

          8KB

        • memory/1088-0-0x00000000009F0000-0x0000000000D1A000-memory.dmp

          Filesize

          3.2MB

        • memory/1204-149-0x0000000000D60000-0x0000000001014000-memory.dmp

          Filesize

          2.7MB

        • memory/1204-140-0x0000000000D60000-0x0000000001014000-memory.dmp

          Filesize

          2.7MB

        • memory/1204-142-0x0000000000D60000-0x0000000001014000-memory.dmp

          Filesize

          2.7MB

        • memory/1204-143-0x0000000000D60000-0x0000000001014000-memory.dmp

          Filesize

          2.7MB

        • memory/1204-146-0x0000000000D60000-0x0000000001014000-memory.dmp

          Filesize

          2.7MB

        • memory/1668-246-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/1668-247-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/2152-73-0x0000000000DC0000-0x0000000000DCA000-memory.dmp

          Filesize

          40KB

        • memory/2608-119-0x0000000000210000-0x0000000000526000-memory.dmp

          Filesize

          3.1MB

        • memory/2608-100-0x0000000000210000-0x0000000000526000-memory.dmp

          Filesize

          3.1MB

        • memory/2796-224-0x00007FFFFF390000-0x00007FFFFF585000-memory.dmp

          Filesize

          2.0MB

        • memory/2796-229-0x00000000733D0000-0x000000007354B000-memory.dmp

          Filesize

          1.5MB

        • memory/3716-255-0x00007FF613330000-0x00007FF613613000-memory.dmp

          Filesize

          2.9MB

        • memory/3716-249-0x00007FF613330000-0x00007FF613613000-memory.dmp

          Filesize

          2.9MB

        • memory/3716-241-0x00007FF613330000-0x00007FF613613000-memory.dmp

          Filesize

          2.9MB

        • memory/3716-236-0x00007FF613330000-0x00007FF613613000-memory.dmp

          Filesize

          2.9MB

        • memory/3716-235-0x00007FF613330000-0x00007FF613613000-memory.dmp

          Filesize

          2.9MB

        • memory/3716-251-0x00007FF613330000-0x00007FF613613000-memory.dmp

          Filesize

          2.9MB

        • memory/4212-213-0x00007FFFDF2D0000-0x00007FFFDF81E000-memory.dmp

          Filesize

          5.3MB

        • memory/4212-222-0x00007FFFF1140000-0x00007FFFF12B2000-memory.dmp

          Filesize

          1.4MB

        • memory/4212-221-0x00007FFFF1140000-0x00007FFFF12B2000-memory.dmp

          Filesize

          1.4MB

        • memory/4324-218-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4324-215-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4420-175-0x00007FFFE1B20000-0x00007FFFE1C92000-memory.dmp

          Filesize

          1.4MB

        • memory/4420-172-0x00007FFFE10F0000-0x00007FFFE163E000-memory.dmp

          Filesize

          5.3MB

        • memory/4952-26-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-256-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-25-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-21-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-22-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-23-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-226-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-227-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-24-0x0000000000DE1000-0x0000000000E49000-memory.dmp

          Filesize

          416KB

        • memory/4952-237-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-219-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-20-0x0000000000DE1000-0x0000000000E49000-memory.dmp

          Filesize

          416KB

        • memory/4952-231-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-239-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-60-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-16-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-144-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-248-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-150-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-120-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4952-254-0x0000000000DE0000-0x000000000110A000-memory.dmp

          Filesize

          3.2MB

        • memory/4956-117-0x0000000000DA0000-0x00000000014C7000-memory.dmp

          Filesize

          7.2MB

        • memory/4956-121-0x0000000000DA0000-0x00000000014C7000-memory.dmp

          Filesize

          7.2MB