Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 16:33

General

  • Target

    dd4155938a30beecd28344716595265fc918fd1e7c9a2a2dc1ed62dc24a2ea05.exe

  • Size

    5.5MB

  • MD5

    7425b5464abfb6663774a1db640ce133

  • SHA1

    9d101c0432a5fa9dac901d975cc8795a02e55c59

  • SHA256

    dd4155938a30beecd28344716595265fc918fd1e7c9a2a2dc1ed62dc24a2ea05

  • SHA512

    10b04dd62e2856c64abc92b88435b56d4caf70c85b16ded21578e6bad088c07fb380ce16ac40e6a169080c3fdd5e78689e489c4ab7f45f3b630678d33812f11b

  • SSDEEP

    98304:5C6NjxwJS9BLBBGZvHKIVExE9/RH89zuNvoX4JpGAfh02eDhXn+5VbSdPyBxqTV:5C+wGLGthVX/RH89zgvoXO4002wXEOdF

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://scriptyprefej.store

https://navygenerayk.store

https://founpiuer.store

https://necklacedmny.store

https://thumbystriw.store

https://fadehairucw.store

https://crisiwarny.store

https://presticitpo.store

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd4155938a30beecd28344716595265fc918fd1e7c9a2a2dc1ed62dc24a2ea05.exe
    "C:\Users\Admin\AppData\Local\Temp\dd4155938a30beecd28344716595265fc918fd1e7c9a2a2dc1ed62dc24a2ea05.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f0A60.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f0A60.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1M26j7.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1M26j7.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3932
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1336
          • C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4628
            • C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe
              "C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3444
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 580
              6⤵
              • Program crash
              PID:4960
          • C:\Users\Admin\AppData\Local\Temp\1005571001\c1edf4d525.exe
            "C:\Users\Admin\AppData\Local\Temp\1005571001\c1edf4d525.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1276
          • C:\Users\Admin\AppData\Local\Temp\1005572001\a2daa2740b.exe
            "C:\Users\Admin\AppData\Local\Temp\1005572001\a2daa2740b.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3112
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:212
          • C:\Users\Admin\AppData\Local\Temp\1005574001\629882c61a.exe
            "C:\Users\Admin\AppData\Local\Temp\1005574001\629882c61a.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Windows security modification
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4576
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2n6965.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2n6965.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2220
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3f60z.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3f60z.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3f60z.exe" & del "C:\ProgramData\*.dll"" & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:3092
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4628 -ip 4628
    1⤵
      PID:3388
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2228
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1552

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\chrome.dll

      Filesize

      676KB

      MD5

      eda18948a989176f4eebb175ce806255

      SHA1

      ff22a3d5f5fb705137f233c36622c79eab995897

      SHA256

      81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

      SHA512

      160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

    • C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe

      Filesize

      3.0MB

      MD5

      1da8b17cbbaec15188a82b2339a7977f

      SHA1

      a5ac45156f3bfe959c0aa56871f53a51ad163b3d

      SHA256

      02cdc29204aef0d475c62c7dd9ad08ebfe8b39521d6ce57c1e7ae73fee7146f0

      SHA512

      6518d2c6586f0aa1553dcc08519b697db81ff79ffa0d81a020ce870a1905bb2b63bf22bc334d241843ee0a087ab1a8c040c7b0327d33cfcf87f9bff32bcc3dd3

    • C:\Users\Admin\AppData\Local\Temp\1005571001\c1edf4d525.exe

      Filesize

      3.0MB

      MD5

      fad8a273ed15c30e16c4ba0c776a9727

      SHA1

      eedf4978cb6cfb020c1f0cc552c2ad2cf238c72c

      SHA256

      e38cb6ed4b58f8b2f61d3ca1f11385dbcc184b948c88ada6b68c0763a2ef31c9

      SHA512

      6c6f034c5b2541999be44d6c85edc0babfef513300ef223238691cd9c0f66f035db41016429db7df67fc9e2a1fae0be9afd8bcf3cebdb5fe2f5fc308497013e4

    • C:\Users\Admin\AppData\Local\Temp\1005572001\a2daa2740b.exe

      Filesize

      1.7MB

      MD5

      fe83cbc9270910772b2028f38444bb7f

      SHA1

      b9a3fd9e948b88a25c4c588c6e01fb3bd129902b

      SHA256

      d541c198374d012b7c58b1231b78818194dda9f43e8758df7b2a2e723f97b86b

      SHA512

      d1e3dbae8dfef1dd0689e37471277de47a35c8e102bf44b7be931231e94b1faa6f5803f9cb1fc8ada2792531f48c761375bd2199b267a0ad97bcfef7adf3e06b

    • C:\Users\Admin\AppData\Local\Temp\1005574001\629882c61a.exe

      Filesize

      2.7MB

      MD5

      247f995931ccf613fe7c4df0fc6dbaf0

      SHA1

      0060b3e40596bb0031a983195094bdfc57e554a6

      SHA256

      3040d190fdea818dbeefa014b634077003ea442164e4febad82d6cf00d34bbd7

      SHA512

      b9266ddf78a39b7e244e8410f3ee743bc7b1aa98f237b7660c6b63fb670f3712120265fd2af4b21bb5519ddeb6421acca0e42f6ce4b57f06d7a9afa838894d47

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3f60z.exe

      Filesize

      2.0MB

      MD5

      5f44f2bb693c50d1141aa214dac22796

      SHA1

      aa3408aaf55c7fc92b90cdbb08075c2b59a7a6dc

      SHA256

      184b2aee425e019ac00a1000a882e5d01e4175e90d84ca0e473db487d43add7d

      SHA512

      4ea0f394a1ec64d7c97b726d7df92519ac87d053e3c1030b0bd8a3fd9b41beed1f48008f85b02b5de2f505e2283888e142dfb8dd3499440b3c00e28da9f23d4e

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f0A60.exe

      Filesize

      3.4MB

      MD5

      c3a949833a4a77388c9d278084868bf2

      SHA1

      c1ccbe6146d98e96ee02adf0fd297cbc92237709

      SHA256

      3021414754d72ad9d34ea792cef5362384325ff5b3ed75bb534b8618546e5d90

      SHA512

      3ff6a290e51bdb7f781378b5d43eb6997cef9bfcb7de7f239d910f4d6fb1f44254679102c7fa08aa1445298d55477c26fd9fd64ea6d205e5e4930e497a568b26

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1M26j7.exe

      Filesize

      3.1MB

      MD5

      74ba48529515c95320f4a86fc42fc668

      SHA1

      c33b2b0c5e43e5ac274206ae964cf85bb8718048

      SHA256

      766282cfd30bca193b9e0863f0a994fefb694eb65fd3762461c07c299a5722fa

      SHA512

      16f09889b08eb9a4c2176ccfb590e31007c0c49336ba7aef6d54f16c6133c36945b3281ff7a4ff0099a0cae1eae12be2846ab24dbe1f977000953eb2868e85f8

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2n6965.exe

      Filesize

      3.0MB

      MD5

      a8f20ad3d41973d7375370b0b7e0f206

      SHA1

      1e7775500a8838eb99511557a0a6b91001711e77

      SHA256

      945c4e520925902102b0b7435d34ae82952150535847dbb9bae31e319c62ac00

      SHA512

      74915dbf9abb08f258c5f64ec12b19bbbafb0a09a6f01b322cbb3594f9ce3469b352b6279e0b2dcb817ac5a2fc0635c0dd860bd649138326f164ea6193951891

    • memory/212-124-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-136-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-161-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-137-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-138-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-147-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-148-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-149-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-125-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-126-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-127-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-128-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-129-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-131-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-133-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-135-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-134-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-132-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-130-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-118-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-108-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-113-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-110-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-115-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-112-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-116-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-120-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-123-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-122-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-121-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-119-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-117-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/212-114-0x0000000000400000-0x0000000000A97000-memory.dmp

      Filesize

      6.6MB

    • memory/1276-89-0x0000000000020000-0x0000000000321000-memory.dmp

      Filesize

      3.0MB

    • memory/1276-88-0x0000000000020000-0x0000000000321000-memory.dmp

      Filesize

      3.0MB

    • memory/1336-30-0x0000000000F00000-0x000000000121C000-memory.dmp

      Filesize

      3.1MB

    • memory/1336-111-0x0000000000F00000-0x000000000121C000-memory.dmp

      Filesize

      3.1MB

    • memory/1336-72-0x0000000000F00000-0x000000000121C000-memory.dmp

      Filesize

      3.1MB

    • memory/1336-68-0x0000000000F00000-0x000000000121C000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-205-0x0000000000F00000-0x000000000121C000-memory.dmp

      Filesize

      3.1MB

    • memory/1552-207-0x0000000000F00000-0x000000000121C000-memory.dmp

      Filesize

      3.1MB

    • memory/2060-50-0x00000000007D0000-0x0000000000EEF000-memory.dmp

      Filesize

      7.1MB

    • memory/2060-41-0x00000000007D0000-0x0000000000EEF000-memory.dmp

      Filesize

      7.1MB

    • memory/2220-36-0x0000000000B40000-0x0000000000E4E000-memory.dmp

      Filesize

      3.1MB

    • memory/2220-38-0x0000000000B40000-0x0000000000E4E000-memory.dmp

      Filesize

      3.1MB

    • memory/2228-197-0x0000000000F00000-0x000000000121C000-memory.dmp

      Filesize

      3.1MB

    • memory/3112-105-0x00000000009C0000-0x0000000001057000-memory.dmp

      Filesize

      6.6MB

    • memory/3112-106-0x00000000009C0000-0x0000000001057000-memory.dmp

      Filesize

      6.6MB

    • memory/3444-71-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3444-66-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3444-69-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3932-14-0x0000000000D30000-0x000000000104C000-memory.dmp

      Filesize

      3.1MB

    • memory/3932-18-0x0000000000D30000-0x000000000104C000-memory.dmp

      Filesize

      3.1MB

    • memory/3932-29-0x0000000000D30000-0x000000000104C000-memory.dmp

      Filesize

      3.1MB

    • memory/3932-31-0x0000000000D31000-0x0000000000D99000-memory.dmp

      Filesize

      416KB

    • memory/3932-16-0x0000000000D31000-0x0000000000D99000-memory.dmp

      Filesize

      416KB

    • memory/3932-15-0x0000000077894000-0x0000000077896000-memory.dmp

      Filesize

      8KB

    • memory/3932-17-0x0000000000D30000-0x000000000104C000-memory.dmp

      Filesize

      3.1MB

    • memory/4576-160-0x0000000000840000-0x0000000000AFC000-memory.dmp

      Filesize

      2.7MB

    • memory/4576-186-0x0000000000840000-0x0000000000AFC000-memory.dmp

      Filesize

      2.7MB

    • memory/4576-187-0x0000000000840000-0x0000000000AFC000-memory.dmp

      Filesize

      2.7MB

    • memory/4576-190-0x0000000000840000-0x0000000000AFC000-memory.dmp

      Filesize

      2.7MB

    • memory/4576-193-0x0000000000840000-0x0000000000AFC000-memory.dmp

      Filesize

      2.7MB