Analysis

  • max time kernel
    70s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2025 07:32

General

  • Target

    dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe

  • Size

    1.8MB

  • MD5

    87e2bacbb2b97bd750d716c18da5b3a0

  • SHA1

    7c40fd0b7a3bd6c59a605cb6d9f20e2e19c212af

  • SHA256

    dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc

  • SHA512

    b386fbe63e72977d769382e3ab112bdeda9a1b9e8480cafeb325795bee186af63085e66b059386cbb4f3e1f5f1b06a6806b6b6a8d3312be9d1754faca597794a

  • SSDEEP

    49152:BMs7fUicQ3xMVwIpIhUI7Bspj68AQqypRo53y:u6Uir36fpIpgA/y

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://mercharena.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file 4 IoCs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe
    "C:\Users\Admin\AppData\Local\Temp\dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Users\Admin\AppData\Local\Temp\1021144001\f139a8ea1a.exe
        "C:\Users\Admin\AppData\Local\Temp\1021144001\f139a8ea1a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef74f9758,0x7fef74f9768,0x7fef74f9778
            5⤵
              PID:2612
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:1764
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:2
                5⤵
                  PID:2688
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:8
                  5⤵
                    PID:2256
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:8
                    5⤵
                      PID:960
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2212 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:2488
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2432 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:2276
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2440 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:2416
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1476 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:2
                      5⤵
                        PID:3260
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3876 --field-trial-handle=1360,i,12849823978732485243,3591388134208486092,131072 /prefetch:8
                        5⤵
                          PID:3496
                    • C:\Users\Admin\AppData\Local\Temp\1021145001\0644f8e101.exe
                      "C:\Users\Admin\AppData\Local\Temp\1021145001\0644f8e101.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Loads dropped DLL
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:2216
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Downloads MZ/PE file
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Loads dropped DLL
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:1140
                        • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe
                          "C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe"
                          5⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1648
                    • C:\Users\Admin\AppData\Local\Temp\1021146001\37b5c4155c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1021146001\37b5c4155c.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1280
                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                        4⤵
                          PID:3720
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:2188

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\000007.dbtmp

                      Filesize

                      16B

                      MD5

                      18e723571b00fb1694a3bad6c78e4054

                      SHA1

                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                      SHA256

                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                      SHA512

                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                      Filesize

                      16B

                      MD5

                      aefd77f47fb84fae5ea194496b44c67a

                      SHA1

                      dcfbb6a5b8d05662c4858664f81693bb7f803b82

                      SHA256

                      4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                      SHA512

                      b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\CURRENT

                      Filesize

                      16B

                      MD5

                      46295cac801e5d4857d09837238a6394

                      SHA1

                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                      SHA256

                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                      SHA512

                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\CURRENT

                      Filesize

                      16B

                      MD5

                      206702161f94c5cd39fadd03f4014d98

                      SHA1

                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                      SHA256

                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                      SHA512

                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\MANIFEST-000001

                      Filesize

                      41B

                      MD5

                      5af87dfd673ba2115e2fcf5cfdb727ab

                      SHA1

                      d5b5bbf396dc291274584ef71f444f420b6056f1

                      SHA256

                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                      SHA512

                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6G4X5UFP\service[1].htm

                      Filesize

                      1B

                      MD5

                      cfcd208495d565ef66e7dff9f98764da

                      SHA1

                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                      SHA256

                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                      SHA512

                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                    • C:\Users\Admin\AppData\Local\Temp\1021144001\f139a8ea1a.exe

                      Filesize

                      1.7MB

                      MD5

                      44ff768becec4b5f5b64b123f180294e

                      SHA1

                      dc18911075f82f6277635762e6236507cecddd0c

                      SHA256

                      950d79f3a80f4b98510bc8de408d441df98aa05feee197c8e42333e261dc21f1

                      SHA512

                      36fc08855ae8b352908345a06f17793617e000ce1e6ca7b3884ff8b304c5cd92494fb8eb0a9e952729877831d5c86912fe5b44e2787942a0c20555bbd417f08f

                    • C:\Users\Admin\AppData\Local\Temp\1021145001\0644f8e101.exe

                      Filesize

                      2.1MB

                      MD5

                      76d9f29b9580ad7155368ede173db24a

                      SHA1

                      a3292c6142f5b94dbdce451233cdc9acffd0ec17

                      SHA256

                      129e71b4c4b2e721e8162a068d367fed04f00799b5d6c65417a5aff3f8aeb1e0

                      SHA512

                      40e3376fbafefb109de096d5ce65d582df1986eaef1046a948df1115576c79396f5288bbe56a54a483940e813a3c4d69eba09dcd2bd763536339aad8e94d11d2

                    • C:\Users\Admin\AppData\Local\Temp\1021146001\37b5c4155c.exe

                      Filesize

                      3.8MB

                      MD5

                      39e27167bffb468ef14686da7403716a

                      SHA1

                      ca849c0f28118fd33d400b051ab8bc1f63faeeff

                      SHA256

                      be06d32cc119d70c71d1a6a062eb2e097b7202d459ab9ddaf62254f863958392

                      SHA512

                      7b167bb24508f3f24b75641e8e99af20ae6e45b54c1bb7a3ccb4b0d19b254dfc6cefc9719631f7e84f1ea4b58b72cfd3dfb672e915a1af8a3b0a3bedb1b4865a

                    • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe

                      Filesize

                      2.0MB

                      MD5

                      30d1c660c7505c9b470f66a6c2129b96

                      SHA1

                      fcff3478ab20b858268d1834dbf50977e6f6a9b4

                      SHA256

                      c54c305d48160cba0c1b26345ded9d609592bf829dfbd572180e10bdffda9482

                      SHA512

                      c615b4079cf94c6cb9a79338dbb40347530af7fb1205ebba2370bcbc1b1ea2d9ea6e73f60bb5d0fa132c25efb7103472365f13b2542b77eb5f8248c35ab264a4

                    • C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe

                      Filesize

                      240KB

                      MD5

                      aa43b4098c15c4e28ab8f89de980e2a4

                      SHA1

                      64bad9977ab61508400ef5798c8a93bbbfb12326

                      SHA256

                      5d5cb60faaa87e19f884b3c94632941c72f17f71bd563c4e7e1c9491005fb3b2

                      SHA512

                      43064dae23e4aa3e452f5e4a04fba4bb3b22999d5fd8949dac4300cb44ebce02653fb08459276b3d59287262090f7a9118c1098beed1b347507e81fef4e33b8d

                    • \Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                      Filesize

                      1.8MB

                      MD5

                      87e2bacbb2b97bd750d716c18da5b3a0

                      SHA1

                      7c40fd0b7a3bd6c59a605cb6d9f20e2e19c212af

                      SHA256

                      dc2de079a3e74f9f9fd66d35cc43a3a647e7e9fb1c61ada0b092e567408739cc

                      SHA512

                      b386fbe63e72977d769382e3ab112bdeda9a1b9e8480cafeb325795bee186af63085e66b059386cbb4f3e1f5f1b06a6806b6b6a8d3312be9d1754faca597794a

                    • memory/1140-454-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-440-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-446-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-143-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-462-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-124-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-122-0x0000000006990000-0x0000000006E4C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1140-119-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-116-0x0000000006990000-0x0000000006E4C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1140-466-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-100-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-99-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1140-92-0x00000000012E0000-0x00000000017B3000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1280-428-0x0000000000190000-0x0000000000BAF000-memory.dmp

                      Filesize

                      10.1MB

                    • memory/1280-141-0x0000000000190000-0x0000000000BAF000-memory.dmp

                      Filesize

                      10.1MB

                    • memory/1280-427-0x0000000000190000-0x0000000000BAF000-memory.dmp

                      Filesize

                      10.1MB

                    • memory/1280-438-0x0000000000190000-0x0000000000BAF000-memory.dmp

                      Filesize

                      10.1MB

                    • memory/1408-457-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-451-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-53-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-444-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-463-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-479-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-364-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-94-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-45-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-101-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-125-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-52-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1408-120-0x0000000000BD0000-0x0000000001269000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/1648-439-0x0000000000AC0000-0x0000000000F7C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1648-441-0x0000000000AC0000-0x0000000000F7C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1648-142-0x0000000000AC0000-0x0000000000F7C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1648-117-0x0000000000AC0000-0x0000000000F7C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1648-123-0x0000000000AC0000-0x0000000000F7C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2100-0-0x0000000000EE0000-0x000000000139F000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2100-5-0x0000000000EE0000-0x000000000139F000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2100-19-0x0000000006F00000-0x00000000073BF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2100-3-0x0000000000EE0000-0x000000000139F000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2100-2-0x0000000000EE1000-0x0000000000F0F000-memory.dmp

                      Filesize

                      184KB

                    • memory/2100-18-0x0000000000EE0000-0x000000000139F000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2100-1-0x00000000776C0000-0x00000000776C2000-memory.dmp

                      Filesize

                      8KB

                    • memory/2100-12-0x0000000000EE0000-0x000000000139F000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2216-74-0x0000000001250000-0x0000000001723000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2216-90-0x0000000006D30000-0x0000000007203000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2216-89-0x0000000001250000-0x0000000001723000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2216-98-0x0000000006D30000-0x0000000007203000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2216-88-0x0000000006D30000-0x0000000007203000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2864-378-0x0000000006AB0000-0x00000000074CF000-memory.dmp

                      Filesize

                      10.1MB

                    • memory/2864-126-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-25-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-22-0x0000000001141000-0x000000000116F000-memory.dmp

                      Filesize

                      184KB

                    • memory/2864-95-0x0000000006AB0000-0x0000000006F83000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2864-373-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-102-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-23-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-43-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-97-0x0000000006AB0000-0x0000000006F83000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2864-21-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-54-0x0000000006AB0000-0x0000000007149000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/2864-50-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-96-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-55-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-140-0x0000000006AB0000-0x00000000074CF000-memory.dmp

                      Filesize

                      10.1MB

                    • memory/2864-48-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-26-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-445-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-47-0x0000000006AB0000-0x0000000007149000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/2864-49-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-46-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-453-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-121-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-71-0x0000000006AB0000-0x0000000006F83000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2864-51-0x0000000006AB0000-0x0000000007149000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/2864-459-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2864-44-0x0000000006AB0000-0x0000000007149000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/2864-72-0x0000000006AB0000-0x0000000006F83000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2864-464-0x0000000001140000-0x00000000015FF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3720-448-0x0000000010000000-0x000000001001C000-memory.dmp

                      Filesize

                      112KB

                    • memory/3720-436-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/3720-435-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB