Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2025 04:41

General

  • Target

    479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe

  • Size

    1.8MB

  • MD5

    c8ef2506db868baf24281ce80731dd7a

  • SHA1

    a6fdd47e34796dc3e78134cd2b1c9cc13de12df3

  • SHA256

    479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2

  • SHA512

    99a4a87ff7ea735488ef4d7c5ceb7e0b917e26a3571c3ab1582b56b89588eff4c241279c894bc156bccbacd44436606c544ac554c4a18ad394658cae9e04bb86

  • SSDEEP

    49152:7nRtQacRDBva+0KaRUKIIVJWIg0hVNrhgcBQUeYANL7MP:/QacRP0K6UKjPrQpy

Malware Config

Signatures

  • Detects Healer an antivirus disabler dropper 4 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe
    "C:\Users\Admin\AppData\Local\Temp\479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Downloads MZ/PE file
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3236
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb52c446f8,0x7ffb52c44708,0x7ffb52c44718
        3⤵
          PID:4008
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
          3⤵
            PID:456
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4792
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
            3⤵
              PID:1844
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
              3⤵
                PID:4456
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                3⤵
                  PID:4064
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                  3⤵
                    PID:3372
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:8
                    3⤵
                      PID:4188
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:8
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5096
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                      3⤵
                        PID:2944
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                        3⤵
                          PID:3128
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                          3⤵
                            PID:2296
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                            3⤵
                              PID:4188
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                              3⤵
                                PID:5332
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                                3⤵
                                  PID:5468
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,9039439909824500031,5747174360387739554,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3028 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5252
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=479c15d24d47f9d179902670ccc431735af2805daa3a07383b59097acdaeaec2.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                2⤵
                                  PID:5264
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb52c446f8,0x7ffb52c44708,0x7ffb52c44718
                                    3⤵
                                      PID:5276
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4188
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:5084

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      8ea156392347ae1e43bf6f4c7b7bc6ec

                                      SHA1

                                      7e1230dd6103043d1c5d9984384f93dab02500a6

                                      SHA256

                                      40b28bf59b3e2026ad3ebe2fecf464a03d7094fd9b26292477ad264d4efc1c75

                                      SHA512

                                      2479b86a9a31aa2f260ff6a1c963691994242ced728a27ffa2ee4e224945446a191bdb49ce399ec5a7d5d362499716133072e97d4253b5b4f09582d58b25144f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      a7b5a5433fe76697fec05973806a648c

                                      SHA1

                                      786027abe836d4d8ff674c463e5bb02c4a957b70

                                      SHA256

                                      c8d623536ebdf5ffbefb84013d1c8ff5f853b59f1b09c80364c32b8ed5e4a735

                                      SHA512

                                      27be4c82e26468bbb9ce698ef305320f6cac46c953f88c714a0372fa524d098b9af2a87a88b14a134ff0f5f4b3d671902908622d2c7ec48e2c7bc458d7f5cc16

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5252d74c-0e5d-4e68-b4ae-d553b94495c0.tmp

                                      Filesize

                                      5KB

                                      MD5

                                      736e0ae9cdede7de785c24e37ee30890

                                      SHA1

                                      4f8e23e7232595991f0d8c620009b0c2c2c5baa6

                                      SHA256

                                      3f2c02e4b72bc3c730d8f0af4f7a833c1be747b1f01c1a305b845c3e4ff7895c

                                      SHA512

                                      8299b430938761c06d5421700c50d3d8e0044884a06de1013a01075adda60ff89a14d4ef914f91e69218f74614ccd9b10127a88445c01cc8ae59b9c37158e211

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      264B

                                      MD5

                                      d066d9369f060091c1064cc12fd8bfa9

                                      SHA1

                                      2f0c4cba1d5edf0807bfbd846a50f2bcc6cb1747

                                      SHA256

                                      7d7699254346921dce471aba1d5ef51af6b6e4f67c1272d4f671d8b85812b255

                                      SHA512

                                      1f297658b4704a6b31a9cf687f4e05dfccd66b6125f9430358d6eee11d7a4c5a193e29aa65d0f29104f2a957d5eb88d47f382f9c0f864bf0f03c11358f27694b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      437B

                                      MD5

                                      05592d6b429a6209d372dba7629ce97c

                                      SHA1

                                      b4d45e956e3ec9651d4e1e045b887c7ccbdde326

                                      SHA256

                                      3aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd

                                      SHA512

                                      caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      e21b0a03e1829d7d6b1edef271980188

                                      SHA1

                                      4f1ea0d209141de163d8fd96aa7912a659a19d6b

                                      SHA256

                                      5f69b55d747b04058b69ed5076cc16ee5d4f667ac70d7c07461db667bef6dd02

                                      SHA512

                                      2686bf29039fd66ae2662f08403440eedcde2edd17fee6e3f70e480dbc0437035561e0ed65dad78a639d35b5438059444ccf102742cd3885a0c1be74faa6234b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      8eb6721f21b4b7727a1cf4ace4607861

                                      SHA1

                                      b2c3d68e08df9218d3b14e3e0bae8465af31cb61

                                      SHA256

                                      d7e6bfa7cf6c40e4ddf6948308beb5be0354a87282848301a4f754e5c719c906

                                      SHA512

                                      08bdc8334ab1591d7c4c792f4bd7ff7954def975161518e0b85cf4d81be969a17c99f92230d06e909bd515c774afcf2281737892f60b4cf140396dfcfc694f15

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                      Filesize

                                      371B

                                      MD5

                                      478ed990851ad50689e76c1a2094fe28

                                      SHA1

                                      533bdee8a98747e9f35cd6037731c18bcfba17c3

                                      SHA256

                                      31e8cf2b2d68f67dacad31288691b9505eb78a1ef836d586a5fec770985d129c

                                      SHA512

                                      e0698160483bc5945f6089b610f89d6fab40e0e7a80f897cd802b30b5b6a2b53c2189874b8909361093974a4a453bc47fece6f9e90432e93228b7513bf4404fe

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581eae.TMP

                                      Filesize

                                      371B

                                      MD5

                                      b6bcb426b2be354e1220661bfda73d6c

                                      SHA1

                                      c8c99ebfed2e789938807d003df765e10571c382

                                      SHA256

                                      765ff52411cf80851e9f90d04a131a1f62a2391fefc34906c03689751686390c

                                      SHA512

                                      e967ccb3134611f6ae48f8a234d607a1a0820d1ce8255601ec7148f11d31265a13872fd7112f330540ab4de43b09f9a5262baa7c48f9cd10b9ca623f22729f11

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      11KB

                                      MD5

                                      c00c82ba78722d0fa88bb067ad4c7993

                                      SHA1

                                      ce8f75fc54ec1c1c836b829ec3ea5648748e2260

                                      SHA256

                                      a7159d7261841cb2f36b5bc5f78dd8314a1fada5ae54ba07170eb64a8edfb0a2

                                      SHA512

                                      3d8b8f23a8799ffb7ba323238e3ad04912dedd1ebac04d5d0edff1a0eb9e6eafd26bd62bed12f9e8e037d1a13ef21e007bea0b4e488d506bb584c74584bf1887

                                    • memory/1248-35-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-43-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-0-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-33-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-32-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-31-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-30-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-28-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-27-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-26-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-25-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-24-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-21-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-20-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-18-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-17-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-16-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-23-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-15-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-38-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-37-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-36-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-40-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-34-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-42-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-39-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-41-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-44-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-45-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-29-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-22-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-19-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-14-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-92-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-7-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-103-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-104-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-8-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-6-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-129-0x0000000006A90000-0x0000000006D46000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/1248-155-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-5-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-4-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-3-0x0000000000650000-0x0000000000AE9000-memory.dmp

                                      Filesize

                                      4.6MB

                                    • memory/1248-2-0x0000000000651000-0x000000000067A000-memory.dmp

                                      Filesize

                                      164KB

                                    • memory/1248-1-0x0000000077A04000-0x0000000077A06000-memory.dmp

                                      Filesize

                                      8KB