Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 16:43

General

  • Target

    00f4d4cc428634dbcb742e22647679bc7d16fa8c34bedf2b72a8030e1b24c362.exe

  • Size

    1.8MB

  • MD5

    9063b2ae28f32ddb9a530a00cd68e233

  • SHA1

    542508a4d9751a27fc38da41b7487ef9e2e6f7f9

  • SHA256

    00f4d4cc428634dbcb742e22647679bc7d16fa8c34bedf2b72a8030e1b24c362

  • SHA512

    6b62d8e0085b02a7dae4aff78b9e767724f17732773bccdcad0677162c581c7a64ae60cdec40a630ab61a61b7f36a098273ed2e8e5678565853d9228b610d764

  • SSDEEP

    49152:fOhy9DGlEPIz8p6Ihe46UEjnJtxvGoaREP/M5+rQnN:fOhy9DUEhPs46LFyREN

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 19 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00f4d4cc428634dbcb742e22647679bc7d16fa8c34bedf2b72a8030e1b24c362.exe
    "C:\Users\Admin\AppData\Local\Temp\00f4d4cc428634dbcb742e22647679bc7d16fa8c34bedf2b72a8030e1b24c362.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3884
      • C:\Users\Admin\AppData\Local\Temp\1005690001\client.exe
        "C:\Users\Admin\AppData\Local\Temp\1005690001\client.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:244
        • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\client.exe
          C:\Users\Admin\AppData\Local\Temp\1005690001\client.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4560
      • C:\Users\Admin\AppData\Local\Temp\1005871001\9448e4c1d5.exe
        "C:\Users\Admin\AppData\Local\Temp\1005871001\9448e4c1d5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4828
      • C:\Users\Admin\AppData\Local\Temp\1005872001\286515353a.exe
        "C:\Users\Admin\AppData\Local\Temp\1005872001\286515353a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4612
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 1500
          4⤵
          • Program crash
          PID:3680
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4612 -ip 4612
    1⤵
      PID:3260
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1348
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2896

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1005690001\client.exe

      Filesize

      11.1MB

      MD5

      0367368930008d4a8a1e61dd36397276

      SHA1

      eb322ba080daefc2c584fe0a5a313b09b0f410dd

      SHA256

      510907f8ba688b4b58895856b9d3e920d671c4d9713188ab098cae2397ea5929

      SHA512

      8a8c26f43afe8d89cbf0d2cd272c762cc10b4cdfeb34aaf3ccaf41eeb4e658e00b336adaaf4c7a2ba2a72708e510e9b6d52068ce6382e1ed54ef2d4661d9c9ce

    • C:\Users\Admin\AppData\Local\Temp\1005871001\9448e4c1d5.exe

      Filesize

      1.7MB

      MD5

      be752df2a3bae5d9fbd14d433b351967

      SHA1

      64355c823c38b257e469ff717c5ba8a9e0b0bbf2

      SHA256

      08570ded4cf2c4a1d44b1837436d241c0392f3c9f35ff96da78ffc80dcdcf0fc

      SHA512

      600cb7a8e7832f70909f53ea387c850d8a8b7e255d80f7049ff4833b198ae18cb817460e2343ff92021935c17d4845caa88ecf4ecbad8b832083d6f0fd83b151

    • C:\Users\Admin\AppData\Local\Temp\1005872001\286515353a.exe

      Filesize

      1.8MB

      MD5

      fc730cc04cea274ba94c95faad570950

      SHA1

      9959c1e33b3fe4f3e4da5e033f97a39004518b7d

      SHA256

      478b4646887cf4961943568f8aef881f2991e0fffaf5d2592939724c6a8c2d78

      SHA512

      5eb3af384e548e3ae02a1a0b972394b6a4b40798df44e379d50dd251c1f61eccc0d90460f966de2c3868ed9b521daae7e59c1eef449b02e884ffb96b408a7281

    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

      Filesize

      1.8MB

      MD5

      9063b2ae28f32ddb9a530a00cd68e233

      SHA1

      542508a4d9751a27fc38da41b7487ef9e2e6f7f9

      SHA256

      00f4d4cc428634dbcb742e22647679bc7d16fa8c34bedf2b72a8030e1b24c362

      SHA512

      6b62d8e0085b02a7dae4aff78b9e767724f17732773bccdcad0677162c581c7a64ae60cdec40a630ab61a61b7f36a098273ed2e8e5678565853d9228b610d764

    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\VCRUNTIME140_1.dll

      Filesize

      48KB

      MD5

      f8dfa78045620cf8a732e67d1b1eb53d

      SHA1

      ff9a604d8c99405bfdbbf4295825d3fcbc792704

      SHA256

      a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

      SHA512

      ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd

      Filesize

      156KB

      MD5

      9e94fac072a14ca9ed3f20292169e5b2

      SHA1

      1eeac19715ea32a65641d82a380b9fa624e3cf0d

      SHA256

      a46189c5bd0302029847fed934f481835cb8d06470ea3d6b97ada7d325218a9f

      SHA512

      b7b3d0f737dd3b88794f75a8a6614c6fb6b1a64398c6330a52a2680caf7e558038470f6f3fc024ce691f6f51a852c05f7f431ac2687f4525683ff09132a0decb

    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd

      Filesize

      81KB

      MD5

      69801d1a0809c52db984602ca2653541

      SHA1

      0f6e77086f049a7c12880829de051dcbe3d66764

      SHA256

      67aca001d36f2fce6d88dbf46863f60c0b291395b6777c22b642198f98184ba3

      SHA512

      5fce77dd567c046feb5a13baf55fdd8112798818d852dfecc752dac87680ce0b89edfbfbdab32404cf471b70453a33f33488d3104cd82f4e0b94290e83eae7bb

    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\certifi\cacert.pem

      Filesize

      292KB

      MD5

      50ea156b773e8803f6c1fe712f746cba

      SHA1

      2c68212e96605210eddf740291862bdf59398aef

      SHA256

      94edeb66e91774fcae93a05650914e29096259a5c7e871a1f65d461ab5201b47

      SHA512

      01ed2e7177a99e6cb3fbef815321b6fa036ad14a3f93499f2cb5b0dae5b713fd2e6955aa05f6bda11d80e9e0275040005e5b7d616959b28efc62abb43a3238f0

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\VCRUNTIME140.dll

      Filesize

      116KB

      MD5

      be8dbe2dc77ebe7f88f910c61aec691a

      SHA1

      a19f08bb2b1c1de5bb61daf9f2304531321e0e40

      SHA256

      4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

      SHA512

      0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\_brotli.pyd

      Filesize

      802KB

      MD5

      9ad5bb6f92ee2cfd29dde8dd4da99eb7

      SHA1

      30a8309938c501b336fd3947de46c03f1bb19dc8

      SHA256

      788acbfd0edd6ca3ef3e97a9487eeaea86515642c71cb11bbcf25721e6573ec8

      SHA512

      a166abcb834d6c9d6b25807adddd25775d81e2951e1bc3e9849d8ae868dedf2e1ee1b6b4b288ddfbd88a63a6fa624e2d6090aa71ded9b90c2d8cbf2d9524fdbf

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\_bz2.pyd

      Filesize

      83KB

      MD5

      30f396f8411274f15ac85b14b7b3cd3d

      SHA1

      d3921f39e193d89aa93c2677cbfb47bc1ede949c

      SHA256

      cb15d6cc7268d3a0bd17d9d9cec330a7c1768b1c911553045c73bc6920de987f

      SHA512

      7d997ef18e2cbc5bca20a4730129f69a6d19abdda0261b06ad28ad8a2bddcdecb12e126df9969539216f4f51467c0fe954e4776d842e7b373fe93a8246a5ca3f

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\_hashlib.pyd

      Filesize

      64KB

      MD5

      a25bc2b21b555293554d7f611eaa75ea

      SHA1

      a0dfd4fcfae5b94d4471357f60569b0c18b30c17

      SHA256

      43acecdc00dd5f9a19b48ff251106c63c975c732b9a2a7b91714642f76be074d

      SHA512

      b39767c2757c65500fc4f4289cb3825333d43cb659e3b95af4347bd2a277a7f25d18359cedbdde9a020c7ab57b736548c739909867ce9de1dbd3f638f4737dc5

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\_queue.pyd

      Filesize

      31KB

      MD5

      e1c6ff3c48d1ca755fb8a2ba700243b2

      SHA1

      2f2d4c0f429b8a7144d65b179beab2d760396bfb

      SHA256

      0a6acfd24dfbaa777460c6d003f71af473d5415607807973a382512f77d075fa

      SHA512

      55bfd1a848f2a70a7a55626fb84086689f867a79f09726c825522d8530f4e83708eb7caa7f7869155d3ae48f3b6aa583b556f3971a2f3412626ae76680e83ca1

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\_ssl.pyd

      Filesize

      174KB

      MD5

      90f080c53a2b7e23a5efd5fd3806f352

      SHA1

      e3b339533bc906688b4d885bdc29626fbb9df2fe

      SHA256

      fa5e6fe9545f83704f78316e27446a0026fbebb9c0c3c63faed73a12d89784d4

      SHA512

      4b9b8899052c1e34675985088d39fe7c95bfd1bbce6fd5cbac8b1e61eda2fbb253eef21f8a5362ea624e8b1696f1e46c366835025aabcb7aa66c1e6709aab58a

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\_wmi.pyd

      Filesize

      36KB

      MD5

      827615eee937880862e2f26548b91e83

      SHA1

      186346b816a9de1ba69e51042faf36f47d768b6c

      SHA256

      73b7ee3156ef63d6eb7df9900ef3d200a276df61a70d08bd96f5906c39a3ac32

      SHA512

      45114caf2b4a7678e6b1e64d84b118fb3437232b4c0add345ddb6fbda87cebd7b5adad11899bdcd95ddfe83fdc3944a93674ca3d1b5f643a2963fbe709e44fb8

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\charset_normalizer\md.pyd

      Filesize

      10KB

      MD5

      d9e0217a89d9b9d1d778f7e197e0c191

      SHA1

      ec692661fcc0b89e0c3bde1773a6168d285b4f0d

      SHA256

      ecf12e2c0a00c0ed4e2343ea956d78eed55e5a36ba49773633b2dfe7b04335c0

      SHA512

      3b788ac88c1f2d682c1721c61d223a529697c7e43280686b914467b3b39e7d6debaff4c0e2f42e9dddb28b522f37cb5a3011e91c66d911609c63509f9228133d

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\charset_normalizer\md__mypyc.pyd

      Filesize

      120KB

      MD5

      bf9a9da1cf3c98346002648c3eae6dcf

      SHA1

      db16c09fdc1722631a7a9c465bfe173d94eb5d8b

      SHA256

      4107b1d6f11d842074a9f21323290bbe97e8eed4aa778fbc348ee09cc4fa4637

      SHA512

      7371407d12e632fc8fb031393838d36e6a1fe1e978ced36ff750d84e183cde6dd20f75074f4597742c9f8d6f87af12794c589d596a81b920c6c62ee2ba2e5654

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\client.exe

      Filesize

      17.0MB

      MD5

      b5712cb60c06909b9b4479aadd03ff9e

      SHA1

      4731d7891f8a1a272baa619c82f3d6acb3c97c0a

      SHA256

      029e82658b74cbc207a33f816770a3f21563de5a318fb27b25b150191ffc710d

      SHA512

      141e3bda5e8592163d1492122aa1177d3889d18e4fbb8241892d45485c4eeb1578ba8b899c680d67d5ff6de387f2ab2168485c6c7b23e382b16c79214a0663bc

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\libcrypto-3.dll

      Filesize

      5.0MB

      MD5

      123ad0908c76ccba4789c084f7a6b8d0

      SHA1

      86de58289c8200ed8c1fc51d5f00e38e32c1aad5

      SHA256

      4e5d5d20d6d31e72ab341c81e97b89e514326c4c861b48638243bdf0918cfa43

      SHA512

      80fae0533ba9a2f5fa7806e86f0db8b6aab32620dde33b70a3596938b529f3822856de75bddb1b06721f8556ec139d784bc0bb9c8da0d391df2c20a80d33cb04

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\libssl-3.dll

      Filesize

      774KB

      MD5

      4ff168aaa6a1d68e7957175c8513f3a2

      SHA1

      782f886709febc8c7cebcec4d92c66c4d5dbcf57

      SHA256

      2e4d35b681a172d3298caf7dc670451be7a8ba27c26446efc67470742497a950

      SHA512

      c372b759b8c7817f2cbb78eccc5a42fa80bdd8d549965bd925a97c3eebdce0335fbfec3995430064dead0f4db68ebb0134eb686a0be195630c49f84b468113e3

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\python312.dll

      Filesize

      6.6MB

      MD5

      166cc2f997cba5fc011820e6b46e8ea7

      SHA1

      d6179213afea084f02566ea190202c752286ca1f

      SHA256

      c045b57348c21f5f810bae60654ae39490846b487378e917595f1f95438f9546

      SHA512

      49d9d4df3d7ef5737e947a56e48505a2212e05fdbcd7b83d689639728639b7fd3be39506d7cfcb7563576ebee879fd305370fdb203909ed9b522b894dd87aacb

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\select.pyd

      Filesize

      30KB

      MD5

      7c14c7bc02e47d5c8158383cb7e14124

      SHA1

      5ee9e5968e7b5ce9e4c53a303dac9fc8faf98df3

      SHA256

      00bd8bb6dec8c291ec14c8ddfb2209d85f96db02c7a3c39903803384ff3a65e5

      SHA512

      af70cbdd882b923013cb47545633b1147ce45c547b8202d7555043cfa77c1deee8a51a2bc5f93db4e3b9cbf7818f625ca8e3b367bffc534e26d35f475351a77c

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\unicodedata.pyd

      Filesize

      1.1MB

      MD5

      a8ed52a66731e78b89d3c6c6889c485d

      SHA1

      781e5275695ace4a5c3ad4f2874b5e375b521638

      SHA256

      bf669344d1b1c607d10304be47d2a2fb572e043109181e2c5c1038485af0c3d7

      SHA512

      1c131911f120a4287ebf596c52de047309e3be6d99bc18555bd309a27e057cc895a018376aa134df1dc13569f47c97c1a6e8872acedfa06930bbf2b175af9017

    • C:\Users\Admin\AppData\Local\Temp\onefile_244_133782361986711844\zstandard\backend_c.pyd

      Filesize

      508KB

      MD5

      0fc69d380fadbd787403e03a1539a24a

      SHA1

      77f067f6d50f1ec97dfed6fae31a9b801632ef17

      SHA256

      641e0b0fa75764812fff544c174f7c4838b57f6272eaae246eb7c483a0a35afc

      SHA512

      e63e200baf817717bdcde53ad664296a448123ffd055d477050b8c7efcab8e4403d525ea3c8181a609c00313f7b390edbb754f0a9278232ade7cfb685270aaf0

    • memory/1348-148-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/1348-147-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/1948-17-0x0000000000A90000-0x0000000000F50000-memory.dmp

      Filesize

      4.8MB

    • memory/1948-4-0x0000000000A90000-0x0000000000F50000-memory.dmp

      Filesize

      4.8MB

    • memory/1948-3-0x0000000000A90000-0x0000000000F50000-memory.dmp

      Filesize

      4.8MB

    • memory/1948-2-0x0000000000A91000-0x0000000000ABF000-memory.dmp

      Filesize

      184KB

    • memory/1948-0-0x0000000000A90000-0x0000000000F50000-memory.dmp

      Filesize

      4.8MB

    • memory/1948-1-0x0000000077504000-0x0000000077506000-memory.dmp

      Filesize

      8KB

    • memory/2896-156-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-38-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-20-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-23-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-22-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-159-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-158-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-21-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-138-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-157-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-18-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-143-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-144-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-145-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-39-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-19-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-149-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-150-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-151-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-152-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-153-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/3884-154-0x0000000000740000-0x0000000000C00000-memory.dmp

      Filesize

      4.8MB

    • memory/4612-142-0x00000000004A0000-0x0000000000956000-memory.dmp

      Filesize

      4.7MB

    • memory/4612-139-0x00000000004A0000-0x0000000000956000-memory.dmp

      Filesize

      4.7MB

    • memory/4828-123-0x0000000000F40000-0x00000000015CE000-memory.dmp

      Filesize

      6.6MB

    • memory/4828-121-0x0000000000F40000-0x00000000015CE000-memory.dmp

      Filesize

      6.6MB