Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2024 17:33

General

  • Target

    3f5a0e5921dd0df6d005556a63b4d711ff1301846d570b6d6a094b3a2b71bcf2.exe

  • Size

    3.1MB

  • MD5

    c0eb69c029d2b0e48a7a5338fc4e4fc1

  • SHA1

    473e4b3cb7abfba1589ac422d5282145773867b9

  • SHA256

    3f5a0e5921dd0df6d005556a63b4d711ff1301846d570b6d6a094b3a2b71bcf2

  • SHA512

    671cfde8d99a8ab4a4516eaa803af07a00e3465df9c568c76c9a59286bfd7892305567290c4a31003d939fa65d0d244e875d2c61a6fda926cdc62b413908ce75

  • SSDEEP

    49152:P1YODj8LPGFC7ZUkeVr2978jf85H0NjKIezrW8Z9L8N:9PIb97ZUpVr+784HUjKRN7

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 35 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f5a0e5921dd0df6d005556a63b4d711ff1301846d570b6d6a094b3a2b71bcf2.exe
    "C:\Users\Admin\AppData\Local\Temp\3f5a0e5921dd0df6d005556a63b4d711ff1301846d570b6d6a094b3a2b71bcf2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\1004354001\sxqnmytm.exe
        "C:\Users\Admin\AppData\Local\Temp\1004354001\sxqnmytm.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Windows\Temp\{D17A9111-9250-460A-B53F-EC75CCF8A23A}\.cr\sxqnmytm.exe
          "C:\Windows\Temp\{D17A9111-9250-460A-B53F-EC75CCF8A23A}\.cr\sxqnmytm.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\1004354001\sxqnmytm.exe" -burn.filehandle.attached=180 -burn.filehandle.self=188
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\ActiveISO.exe
            "C:\Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\ActiveISO.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1736
            • C:\Users\Admin\AppData\Roaming\remoteFastzq5\ActiveISO.exe
              C:\Users\Admin\AppData\Roaming\remoteFastzq5\ActiveISO.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:2908
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\SysWOW64\cmd.exe
                7⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:2472
                • C:\Users\Admin\AppData\Local\Temp\DriverProtectv1.exe
                  C:\Users\Admin\AppData\Local\Temp\DriverProtectv1.exe
                  8⤵
                  • Loads dropped DLL
                  PID:1664
      • C:\Users\Admin\AppData\Local\Temp\1004409001\build.exe
        "C:\Users\Admin\AppData\Local\Temp\1004409001\build.exe"
        3⤵
        • Executes dropped EXE
        PID:468
      • C:\Users\Admin\AppData\Local\Temp\1004410001\9e786c1360.exe
        "C:\Users\Admin\AppData\Local\Temp\1004410001\9e786c1360.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1944
      • C:\Users\Admin\AppData\Local\Temp\1004411001\70fe84a1b9.exe
        "C:\Users\Admin\AppData\Local\Temp\1004411001\70fe84a1b9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1832
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
          PID:2640
        • C:\Users\Admin\AppData\Local\Temp\1004413001\72ef5bc37d.exe
          "C:\Users\Admin\AppData\Local\Temp\1004413001\72ef5bc37d.exe"
          3⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2848

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1004354001\sxqnmytm.exe

      Filesize

      14.4MB

      MD5

      155422526c81faf880ec711b7044ef44

      SHA1

      67b6a590e3aac3cca79d849ef1ac9f51f4e6702b

      SHA256

      3bf4932e6121846f3303818932219f7984ac60196b65e4f62a796156923d556a

      SHA512

      0a53e0b00e5c32782be998a082cc33bf5b19d162f81e39104f6fd6f64b1ea4947e69298493dcb49a1386904cc345c63395044c01be2d49c89647d7890522dbdc

    • C:\Users\Admin\AppData\Local\Temp\1004409001\build.exe

      Filesize

      2.4MB

      MD5

      32bd212358faf07219b8aee96bf42a78

      SHA1

      c3bea0bcc2b04cda2bb1551a2f61fbd695ae538f

      SHA256

      582cd56afe40a1e49d91486e40c4d5a27d1a890f451e5ba5d0d948511cde3987

      SHA512

      68b8f7578b2a8762ff165cea2e0158e0e884708c0cfe49cb6320d62572f03e0a91b0dd2bfd6162982ddb6544a3511cf05f6fd60b49eed4b8d1546403d9f632f1

    • C:\Users\Admin\AppData\Local\Temp\1004410001\9e786c1360.exe

      Filesize

      3.0MB

      MD5

      1e89027e4db2c2f57e9b4db8b00200c7

      SHA1

      435f869057bc76c9e7596d7740deb51f4ba59260

      SHA256

      b2dd3033c8dd8bf7218e42ebb0684c416b63748398c1bcba039e8a37c54bb9fe

      SHA512

      562c1f65607b95d05ce3c55bdb9a15a9c4a3752c5bc92a5c36fd5aa7846f06d437f6f39adb1b8322583c7d5008ea88ce9d842ad9648f79c5fa4f60bbc3bc70a8

    • C:\Users\Admin\AppData\Local\Temp\1004411001\70fe84a1b9.exe

      Filesize

      2.0MB

      MD5

      fa6b75ebc4cf564a1055c63db94bcd64

      SHA1

      75325bd377846c171213b10261d640b33c4a1d7f

      SHA256

      e6ca41bc8e9972f791ddc6bb97e6247d0c7f1d0a18f02ec97d2d63dc1f3e3451

      SHA512

      26084e3abba1f9e37ceb4ab858045b33efea12c81699e7ceab34459d2675cb57a906db6728dad64213bdfc52a1843c733e750ed1eba75f3e73acbb15df170679

    • C:\Users\Admin\AppData\Local\Temp\1004413001\72ef5bc37d.exe

      Filesize

      2.6MB

      MD5

      aab7c507c52a9b9532fc31454860cfc8

      SHA1

      a38831597a5c0afa67d85bf4c393a01ac8dfe330

      SHA256

      bd4ea0df7d7122f577fdebd8cd2c25766b45fcffe9e0e57db8823efc35b49085

      SHA512

      967e583bdd4ae827966ae2c397df9b1f81d3978ec390ce038baed6ce184e1846864175be03b87c6de0862f940fecd6ffbbd5e026257dda081623c93a21a187b5

    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      3.1MB

      MD5

      c0eb69c029d2b0e48a7a5338fc4e4fc1

      SHA1

      473e4b3cb7abfba1589ac422d5282145773867b9

      SHA256

      3f5a0e5921dd0df6d005556a63b4d711ff1301846d570b6d6a094b3a2b71bcf2

      SHA512

      671cfde8d99a8ab4a4516eaa803af07a00e3465df9c568c76c9a59286bfd7892305567290c4a31003d939fa65d0d244e875d2c61a6fda926cdc62b413908ce75

    • C:\Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\jri

      Filesize

      4.3MB

      MD5

      66f309482f529590cf5ad56549effbef

      SHA1

      76c9117e6356203daed79c1caecb4808436aef36

      SHA256

      d704f5f01487ca3340454240868515de1a43a1b65e5b4a97a74ab409c8441f82

      SHA512

      9b2068943a6f6db6b9e885a3b3b7ea6da9f7a9971767780e02184e10674395b3dd7f3b539c04d9acbacf8f39042fdb90f3c9cb5986c2076846626ea5decb3d01

    • C:\Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\yodpxub

      Filesize

      21KB

      MD5

      65ced4e3e5b641b3fee1e135e3604a1a

      SHA1

      860173020684e54f4eb9bc9e4fdab348b371214d

      SHA256

      1a5991a30e9d339cbb0143d4bd134509cf4effc7fead7f4f7dcc059990efd669

      SHA512

      cc4ec199a58a20d2c4543fd247b329422ce3ad15695c74d2aa4fc89dc780a274527b020157e6c23f8a2a4839209f5d742694881768dd12c9b80c622da17f31e6

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\ActiveISO.exe

      Filesize

      1.2MB

      MD5

      b84dfabe933d1160f624693d94779ce5

      SHA1

      ac0133c09708fe4a3c626e3ba4cdf44d3a0e065f

      SHA256

      588cb61b36a001384a2833bd5df8d7982ca79d6ae17a3d83a94e01b1e79684bd

      SHA512

      eeaeef8d6b5fa02dedf9818babaa4b5ffdb87300521883aa290289dcc720b3d543279085ed3fc649b74654143e678502e56eb3f92c4baf53c075977de33c1b0e

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\Bichromate.dll

      Filesize

      1.4MB

      MD5

      86b7452f87b5c7f79f8b8a3ad326035e

      SHA1

      a81ba71c0b3f93c6bcdc004ede3f98f205dd31ca

      SHA256

      58a6b1fe90145f8ae431d05952d1751e705ae46a81be1c2257f5e1e0ce0292c7

      SHA512

      4c0e8166a8ee81c9e851fe7d25915b1d85bbe3b274e88160ff948ddb8a15f67122a52ba3906da6a090f8ba064915c8df1780103e474bf8e6f3dd673fc304ce7b

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\Qt5Core.dll

      Filesize

      5.8MB

      MD5

      6e8bfe548ca4de868c82279e5d127db0

      SHA1

      120cbd2177493859c40b943bed3d124555cc5bd9

      SHA256

      f7bddcd19a740e179827a99c23cc045d6f4ab8d5b6699592b1a1e8fcb6ddc22f

      SHA512

      9f4736a432ea496c010a5a37a87da1fcee6bafb2c6600eacaa8a0b0e9d47eb8bf0b044cf34d6212d871d4b1bd93339d148b67c72a8226145929d117756ece6b0

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\Qt5Gui.dll

      Filesize

      6.2MB

      MD5

      34893cb3d9a2250f0edecd68aedb72c7

      SHA1

      37161412df2c1313a54749fe6f33e4dbf41d128a

      SHA256

      ca8334b2e63bc01f0749afeb9e87943c29882131efe58608ea25732961b2df34

      SHA512

      484e32832d69ec1799bd1bcc694418801c443c732ed59ecd76b3f67abf0b1c97d64ae123728dfa99013df846ba45be310502ef6f8da42155da2e89f2a1e8cb2c

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\Qt5Network.dll

      Filesize

      1.3MB

      MD5

      fe5ed4c5da03077f98c3efa91ecefd81

      SHA1

      e23e839ec0602662788f761ebe7dd4b39c018a7f

      SHA256

      d992aaeb21cb567113126c2912cf75e892c8e3ead5d50147a11abe704b9e2e2b

      SHA512

      22514732a0edf8fc2b8770139599132429080b86d2844143d21bb834cbddaaa077d763969960e39e2050a69493c1aae191600e5df6107bde90fae589a054f071

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\Qt5PrintSupport.dll

      Filesize

      316KB

      MD5

      d0634933db2745397a603d5976bee8e7

      SHA1

      ddec98433bcfec1d9e38557d803bc73e1ff883b6

      SHA256

      7d91d3d341dbba568e2d19382e9d58a42a0d78064c3ad7adfe3c7bb14742c2b1

      SHA512

      9271370cd22115f68bd62572640525e086a05d75f5bc768f06e20b90b48a182f29a658a07099c7bc1e99bf0ffcf1229709524e2af6745d6fed7b41c1addd09f1

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\Qt5Widgets.dll

      Filesize

      5.3MB

      MD5

      c502bb8a4a7dc3724ab09292cd3c70d6

      SHA1

      ff44fddeec2d335ec0eaa861714b561f899675fd

      SHA256

      4266918226c680789d49cf2407a7fec012b0ed872adafb84c7719e645f9b2e6d

      SHA512

      73bef89503ce032fba278876b7dab9eac275632df7a72c77093d433c932272da997e8fbeb431a09d84baac7b2ab2e55222ff687893311949a5603e738bfa6617

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\StarBurn.dll

      Filesize

      1.4MB

      MD5

      41e19ba2364f2c834b2487e1d02bb99a

      SHA1

      6c61d603dddfe384a93ad33775b70681d0a396d9

      SHA256

      c040a25377028b0c28db81a012de786c803a0e9d6f87ce460335a621d31f5340

      SHA512

      6ebf4a9e80f16c6a03ff357d2da9a34a4227bfd65eb66d1d335349a77ba066d069ba0d47d46229b3c77b59052c42d388678662f970b418d8cc3cfb1223427d8c

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\msvcp140.dll

      Filesize

      557KB

      MD5

      7db24201efea565d930b7ec3306f4308

      SHA1

      880c8034b1655597d0eebe056719a6f79b60e03c

      SHA256

      72fe4598f0b75d31ce2dc621e8ef161338c6450bb017cd06895745690603729e

      SHA512

      bac5729a3eb53e9bc7b680671d028cabef5ea102dfaa48a7c453b67f8ecb358db9f8fb16b3b1d9ea5a2dff34f459f6ac87f3a563c736d81d31048766198ff11e

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\vcruntime140.dll

      Filesize

      96KB

      MD5

      f12681a472b9dd04a812e16096514974

      SHA1

      6fd102eb3e0b0e6eef08118d71f28702d1a9067c

      SHA256

      d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

      SHA512

      7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

    • \Windows\Temp\{2D4E8891-1A69-41C6-B98C-F9FE11AD7180}\.ba\vcruntime140_1.dll

      Filesize

      37KB

      MD5

      75e78e4bf561031d39f86143753400ff

      SHA1

      324c2a99e39f8992459495182677e91656a05206

      SHA256

      1758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e

      SHA512

      ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756

    • \Windows\Temp\{D17A9111-9250-460A-B53F-EC75CCF8A23A}\.cr\sxqnmytm.exe

      Filesize

      14.3MB

      MD5

      73e9ab1674c64f040da642b6a4690356

      SHA1

      e5a508bf8a7170cbacd6e6ab0259073a2a07b3cf

      SHA256

      04bb4867d35e77e8e391f3829cf07a542a73815fc8be975a7733790d6e04243c

      SHA512

      f1df00e8f0b7b1c577429028cd550788dbf4f1da1e8aa97b8ab845e68c56663c350c562f26237a278a0b44b33f06dcb9667a50db4ddaf747da71053e4189afec

    • memory/468-138-0x000000013FC00000-0x000000013FEDE000-memory.dmp

      Filesize

      2.9MB

    • memory/468-92-0x000000013FC00000-0x000000013FEDE000-memory.dmp

      Filesize

      2.9MB

    • memory/468-168-0x000000013FC00000-0x000000013FEDE000-memory.dmp

      Filesize

      2.9MB

    • memory/468-164-0x000000013FC00000-0x000000013FEDE000-memory.dmp

      Filesize

      2.9MB

    • memory/1664-287-0x0000000000160000-0x0000000000443000-memory.dmp

      Filesize

      2.9MB

    • memory/1664-285-0x000007FFFFFDC000-0x000007FFFFFDD000-memory.dmp

      Filesize

      4KB

    • memory/1664-286-0x0000000000160000-0x0000000000443000-memory.dmp

      Filesize

      2.9MB

    • memory/1664-284-0x000007FFFFFDC000-0x000007FFFFFDD000-memory.dmp

      Filesize

      4KB

    • memory/1736-191-0x000007FEF63A0000-0x000007FEF68EE000-memory.dmp

      Filesize

      5.3MB

    • memory/1832-135-0x0000000000B90000-0x00000000012B9000-memory.dmp

      Filesize

      7.2MB

    • memory/1832-132-0x0000000000B90000-0x00000000012B9000-memory.dmp

      Filesize

      7.2MB

    • memory/1944-110-0x00000000011D0000-0x00000000014D6000-memory.dmp

      Filesize

      3.0MB

    • memory/1944-114-0x00000000011D0000-0x00000000014D6000-memory.dmp

      Filesize

      3.0MB

    • memory/2220-1-0x0000000077500000-0x0000000077502000-memory.dmp

      Filesize

      8KB

    • memory/2220-3-0x00000000000C0000-0x00000000003E5000-memory.dmp

      Filesize

      3.1MB

    • memory/2220-0-0x00000000000C0000-0x00000000003E5000-memory.dmp

      Filesize

      3.1MB

    • memory/2220-4-0x00000000000C0000-0x00000000003E5000-memory.dmp

      Filesize

      3.1MB

    • memory/2220-16-0x00000000000C0000-0x00000000003E5000-memory.dmp

      Filesize

      3.1MB

    • memory/2220-2-0x00000000000C1000-0x0000000000129000-memory.dmp

      Filesize

      416KB

    • memory/2220-14-0x0000000006530000-0x0000000006855000-memory.dmp

      Filesize

      3.1MB

    • memory/2220-18-0x00000000000C1000-0x0000000000129000-memory.dmp

      Filesize

      416KB

    • memory/2472-233-0x0000000077310000-0x00000000774B9000-memory.dmp

      Filesize

      1.7MB

    • memory/2472-280-0x00000000744D0000-0x0000000074644000-memory.dmp

      Filesize

      1.5MB

    • memory/2744-169-0x00000000061B0000-0x0000000006460000-memory.dmp

      Filesize

      2.7MB

    • memory/2744-195-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-161-0x0000000009EC0000-0x000000000A1E5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-159-0x0000000006190000-0x00000000068B9000-memory.dmp

      Filesize

      7.2MB

    • memory/2744-293-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-26-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-292-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-291-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-156-0x0000000006190000-0x00000000068B9000-memory.dmp

      Filesize

      7.2MB

    • memory/2744-290-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-154-0x00000000061B0000-0x0000000006460000-memory.dmp

      Filesize

      2.7MB

    • memory/2744-17-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-19-0x0000000000381000-0x00000000003E9000-memory.dmp

      Filesize

      416KB

    • memory/2744-140-0x0000000006290000-0x0000000006596000-memory.dmp

      Filesize

      3.0MB

    • memory/2744-139-0x0000000009EC0000-0x000000000A1E5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-134-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-133-0x0000000006190000-0x00000000068B9000-memory.dmp

      Filesize

      7.2MB

    • memory/2744-131-0x0000000006190000-0x00000000068B9000-memory.dmp

      Filesize

      7.2MB

    • memory/2744-20-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-160-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-289-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-109-0x0000000006290000-0x0000000006596000-memory.dmp

      Filesize

      3.0MB

    • memory/2744-288-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-231-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-111-0x0000000006290000-0x0000000006596000-memory.dmp

      Filesize

      3.0MB

    • memory/2744-278-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-22-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-282-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-23-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-77-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-24-0x0000000000380000-0x00000000006A5000-memory.dmp

      Filesize

      3.1MB

    • memory/2744-25-0x0000000000381000-0x00000000003E9000-memory.dmp

      Filesize

      416KB

    • memory/2848-197-0x00000000012B0000-0x0000000001560000-memory.dmp

      Filesize

      2.7MB

    • memory/2848-155-0x00000000012B0000-0x0000000001560000-memory.dmp

      Filesize

      2.7MB

    • memory/2848-157-0x00000000012B0000-0x0000000001560000-memory.dmp

      Filesize

      2.7MB

    • memory/2848-171-0x00000000012B0000-0x0000000001560000-memory.dmp

      Filesize

      2.7MB

    • memory/2848-158-0x00000000012B0000-0x0000000001560000-memory.dmp

      Filesize

      2.7MB

    • memory/2908-230-0x000007FEF63A0000-0x000007FEF68EE000-memory.dmp

      Filesize

      5.3MB