Analysis

  • max time kernel
    115s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/11/2024, 11:02

General

  • Target

    a604d7f02b52f55cf29de06b95c46eab8b3c2026e2572a176820bc5dbee59551N.exe

  • Size

    3.1MB

  • MD5

    3f37f3ed555ba8cb563f1c44d48f7dc0

  • SHA1

    4e48a0cc1ca64a4adf0fe130c271e042c8d5cf79

  • SHA256

    a604d7f02b52f55cf29de06b95c46eab8b3c2026e2572a176820bc5dbee59551

  • SHA512

    4231e1529f2c8d6dee89adbd852d2aaf19f14a274262f6d833467db493f4e713563631f3b12659fc9e2610e9714b6d3dcae94c206b5fe94c5888b5a8f53f54f2

  • SSDEEP

    49152:/C4Wly0+XQ/Z4DmYG9xxx1UU/8dxSleIGlr9edvLoIsnFkitulfDN+:/C4WyfcZ4DmYG3xxWheebkiI

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://thicktoys.sbs/api

https://3xc1aimbl0w.sbs/api

https://300snails.sbs/api

https://faintbl0w.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a604d7f02b52f55cf29de06b95c46eab8b3c2026e2572a176820bc5dbee59551N.exe
    "C:\Users\Admin\AppData\Local\Temp\a604d7f02b52f55cf29de06b95c46eab8b3c2026e2572a176820bc5dbee59551N.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Users\Admin\AppData\Local\Temp\1005952001\a137670a7f.exe
        "C:\Users\Admin\AppData\Local\Temp\1005952001\a137670a7f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:388
      • C:\Users\Admin\AppData\Local\Temp\1005953001\0193833607.exe
        "C:\Users\Admin\AppData\Local\Temp\1005953001\0193833607.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:844
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
          PID:2364
        • C:\Users\Admin\AppData\Local\Temp\1005955001\b43b0d21ee.exe
          "C:\Users\Admin\AppData\Local\Temp\1005955001\b43b0d21ee.exe"
          3⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2476
        • C:\Users\Admin\AppData\Local\Temp\1005956001\e090bd6cdf.exe
          "C:\Users\Admin\AppData\Local\Temp\1005956001\e090bd6cdf.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
            4⤵
            • Uses browser remote debugging
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2704
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd3682cc40,0x7ffd3682cc4c,0x7ffd3682cc58
              5⤵
                PID:3476
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,9885094359345071232,7214890169261763813,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1920 /prefetch:2
                5⤵
                  PID:2804
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2172,i,9885094359345071232,7214890169261763813,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2184 /prefetch:3
                  5⤵
                    PID:5040
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,9885094359345071232,7214890169261763813,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2480 /prefetch:8
                    5⤵
                      PID:1044
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3240,i,9885094359345071232,7214890169261763813,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3252 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:4956
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3356,i,9885094359345071232,7214890169261763813,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3460 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:1648
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4204,i,9885094359345071232,7214890169261763813,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4480 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:3492
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4664,i,9885094359345071232,7214890169261763813,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4680 /prefetch:8
                      5⤵
                        PID:1504
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4656,i,9885094359345071232,7214890169261763813,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4836 /prefetch:8
                        5⤵
                          PID:4688
                      • C:\Users\Admin\AppData\Local\Temp\service123.exe
                        "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:1008
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:2420
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 1280
                        4⤵
                        • Program crash
                        PID:316
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:340
                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                  1⤵
                    PID:4468
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1676 -ip 1676
                    1⤵
                      PID:2812
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3896
                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                      C:\Users\Admin\AppData\Local\Temp\/service123.exe
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:752

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                      Filesize

                      2B

                      MD5

                      d751713988987e9331980363e24189ce

                      SHA1

                      97d170e1550eee4afc0af065b78cda302a97674c

                      SHA256

                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                      SHA512

                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                    • C:\Users\Admin\AppData\Local\Temp\1005952001\a137670a7f.exe

                      Filesize

                      3.0MB

                      MD5

                      14213bc1265194d5d8176a0c980171f7

                      SHA1

                      072426f65517ab6a53b92c28f41b410c1b78521a

                      SHA256

                      45ab2dd8f940129af3600b52cb5fef094c14ce2f9afddd30b2b624c11d65f138

                      SHA512

                      2850455477084b9584126144dd71d888869c04c81ebe28687bfc73b86752e7a61270d21454d95895611e5703caab96fc8ccf5f699fa7d7f1e09b2581b63785a3

                    • C:\Users\Admin\AppData\Local\Temp\1005953001\0193833607.exe

                      Filesize

                      1.7MB

                      MD5

                      4ef056c57477a8cdf508b93aad388588

                      SHA1

                      18a90dbde56b1fdcdb10935fc29166df1322d51b

                      SHA256

                      f2198db35c65adb3ca095325def052e519e840061e856a1f4e8ae4d68d66c526

                      SHA512

                      ccee13089a8d775396aa025e6a46a5549d5235517660451a33a3ab663b39e907c4f7f340d4e6923b2d7637f78b3f762274bdd36efd207685abddcdd140a0eea1

                    • C:\Users\Admin\AppData\Local\Temp\1005955001\b43b0d21ee.exe

                      Filesize

                      2.7MB

                      MD5

                      ebe500347dff5aa2ed62b0be311708d1

                      SHA1

                      21383fde5e5f5a996549addedac518f77c276e6a

                      SHA256

                      4d28a8ba49931c21b31d91b83ec8f5c31213cba3d03b13fbcfaa8a8ca5f71175

                      SHA512

                      b70f2a6e35023c8e99e49fd08190727f7704c5ca8596f9c2bd8d8387fdca9fb38934d46ea97fa972bb846721eb2878e92bc2023924760facf45937e2acefb883

                    • C:\Users\Admin\AppData\Local\Temp\1005956001\e090bd6cdf.exe

                      Filesize

                      4.2MB

                      MD5

                      343d04fe2c54b826ab8dd68af58bc511

                      SHA1

                      7ec2a009680b24bbb634372f854c29081b1709c6

                      SHA256

                      d2ce21cc3ee103cd36406ecfcb0f6c5e3a937e4159269abfe698bededa27f4ef

                      SHA512

                      5961e23d96d395c09cb6e1c5d7416ad4eb7d220138d3f1262b62c47e73438caea7281e2b9a682d26b958270c11082524c6b092d99b8af66327b945e3c4d5eaee

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.1MB

                      MD5

                      3f37f3ed555ba8cb563f1c44d48f7dc0

                      SHA1

                      4e48a0cc1ca64a4adf0fe130c271e042c8d5cf79

                      SHA256

                      a604d7f02b52f55cf29de06b95c46eab8b3c2026e2572a176820bc5dbee59551

                      SHA512

                      4231e1529f2c8d6dee89adbd852d2aaf19f14a274262f6d833467db493f4e713563631f3b12659fc9e2610e9714b6d3dcae94c206b5fe94c5888b5a8f53f54f2

                    • memory/340-64-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/340-65-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/388-44-0x0000000000090000-0x000000000039A000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/388-69-0x0000000000090000-0x000000000039A000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/388-42-0x0000000000090000-0x000000000039A000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/388-68-0x0000000000090000-0x000000000039A000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/388-41-0x0000000000090000-0x000000000039A000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/388-67-0x0000000000090000-0x000000000039A000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/752-190-0x0000000000850000-0x0000000000862000-memory.dmp

                      Filesize

                      72KB

                    • memory/844-61-0x0000000000A40000-0x00000000010D1000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/844-62-0x0000000000A40000-0x00000000010D1000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1008-183-0x0000000000850000-0x0000000000862000-memory.dmp

                      Filesize

                      72KB

                    • memory/1008-184-0x0000000073250000-0x0000000073384000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/1508-0-0x0000000000FB0000-0x00000000012D5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1508-17-0x0000000000FB0000-0x00000000012D5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1508-18-0x0000000000FB1000-0x0000000001019000-memory.dmp

                      Filesize

                      416KB

                    • memory/1508-5-0x0000000000FB0000-0x00000000012D5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1508-3-0x0000000000FB0000-0x00000000012D5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1508-2-0x0000000000FB1000-0x0000000001019000-memory.dmp

                      Filesize

                      416KB

                    • memory/1508-1-0x0000000076ED4000-0x0000000076ED6000-memory.dmp

                      Filesize

                      8KB

                    • memory/1676-136-0x0000000000DA0000-0x000000000193B000-memory.dmp

                      Filesize

                      11.6MB

                    • memory/1676-108-0x0000000000DA0000-0x000000000193B000-memory.dmp

                      Filesize

                      11.6MB

                    • memory/1676-181-0x0000000000DA0000-0x000000000193B000-memory.dmp

                      Filesize

                      11.6MB

                    • memory/1676-175-0x0000000000DA0000-0x000000000193B000-memory.dmp

                      Filesize

                      11.6MB

                    • memory/1676-167-0x0000000000DA0000-0x000000000193B000-memory.dmp

                      Filesize

                      11.6MB

                    • memory/1676-124-0x0000000000DA0000-0x000000000193B000-memory.dmp

                      Filesize

                      11.6MB

                    • memory/1676-125-0x0000000000DA0000-0x000000000193B000-memory.dmp

                      Filesize

                      11.6MB

                    • memory/1676-115-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                      Filesize

                      10.4MB

                    • memory/2208-21-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-169-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-112-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-200-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-40-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-92-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-197-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-126-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-24-0x0000000000181000-0x00000000001E9000-memory.dmp

                      Filesize

                      416KB

                    • memory/2208-23-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-22-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-166-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-194-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-191-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-19-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-43-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-182-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-45-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2208-20-0x0000000000181000-0x00000000001E9000-memory.dmp

                      Filesize

                      416KB

                    • memory/2476-89-0x0000000000E20000-0x00000000010DA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2476-110-0x0000000000E20000-0x00000000010DA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2476-90-0x0000000000E20000-0x00000000010DA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2476-91-0x0000000000E20000-0x00000000010DA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2476-114-0x0000000000E20000-0x00000000010DA000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3896-186-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3896-187-0x0000000000180000-0x00000000004A5000-memory.dmp

                      Filesize

                      3.1MB