Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-11-2022 19:37

General

  • Target

    59213ee608a0e6d9e9ee16a78773560ba024e9e94b587dce6ab488fea45eb212.exe

  • Size

    187KB

  • MD5

    4208d016a5bf97452217a88d6667b61d

  • SHA1

    3b815ab9e7c714a17c5a8668aae8972abbe51aee

  • SHA256

    59213ee608a0e6d9e9ee16a78773560ba024e9e94b587dce6ab488fea45eb212

  • SHA512

    d30b805e981b90aaffcbe881034d3050508530f7401b1702a334b5bf44be285ad6f32ee2581519c90f1b797d5a51cd4dfa3f5c4e76af10e50c51effb6be8f759

  • SSDEEP

    3072:cs2zBlK4xlBRTYvLJ8Q210mkl5bjrizb8l6CNWmRTPSrAy:mzHcL2Q2d0OzEF5PSr

Malware Config

Extracted

Family

amadey

Version

3.50

C2

77.73.134.65/o7VsjdSa2f/index.php

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59213ee608a0e6d9e9ee16a78773560ba024e9e94b587dce6ab488fea45eb212.exe
    "C:\Users\Admin\AppData\Local\Temp\59213ee608a0e6d9e9ee16a78773560ba024e9e94b587dce6ab488fea45eb212.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2764
  • C:\Users\Admin\AppData\Local\Temp\975E.exe
    C:\Users\Admin\AppData\Local\Temp\975E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2828
  • C:\Users\Admin\AppData\Local\Temp\A6EF.exe
    C:\Users\Admin\AppData\Local\Temp\A6EF.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3104
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8f80aeaa2e33b8\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • outlook_win_path
        PID:4884
  • C:\Users\Admin\AppData\Local\Temp\2AF5.exe
    C:\Users\Admin\AppData\Local\Temp\2AF5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 256
        2⤵
        • Program crash
        PID:3296
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:2408
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:1588
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:3672
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:1256
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4524
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:5100
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:4696
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:3916
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:1216
                      • C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe
                        C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe
                        1⤵
                        • Executes dropped EXE
                        PID:5008
                      • C:\Users\Admin\AppData\Roaming\sghwwhu
                        C:\Users\Admin\AppData\Roaming\sghwwhu
                        1⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4888

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scripting

                      1
                      T1064

                      Scheduled Task

                      1
                      T1053

                      Persistence

                      Scheduled Task

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task

                      1
                      T1053

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Credential Access

                      Credentials in Files

                      2
                      T1081

                      Discovery

                      System Information Discovery

                      2
                      T1082

                      Query Registry

                      1
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      2
                      T1005

                      Email Collection

                      1
                      T1114

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\2AF5.exe
                        Filesize

                        3.7MB

                        MD5

                        27b75158dcfeba6b3419bdbb15397584

                        SHA1

                        8a135c4fc3fa7e06bf29537f9cb0298cc2f1c1de

                        SHA256

                        a6ffd97ca5d47f2251a53ccd3ab891a9fec5b7d0f316b4c11e7d88f19765b1b4

                        SHA512

                        eb9acc530d9c20dc26a00489572fe5b21075181f5f25d6598ebd5292aef5bbce9c2dc89fac04201ea7ce5c5faec545e44c02e54356ae6dfda7d2f70255a930b3

                      • C:\Users\Admin\AppData\Local\Temp\2AF5.exe
                        Filesize

                        3.7MB

                        MD5

                        27b75158dcfeba6b3419bdbb15397584

                        SHA1

                        8a135c4fc3fa7e06bf29537f9cb0298cc2f1c1de

                        SHA256

                        a6ffd97ca5d47f2251a53ccd3ab891a9fec5b7d0f316b4c11e7d88f19765b1b4

                        SHA512

                        eb9acc530d9c20dc26a00489572fe5b21075181f5f25d6598ebd5292aef5bbce9c2dc89fac04201ea7ce5c5faec545e44c02e54356ae6dfda7d2f70255a930b3

                      • C:\Users\Admin\AppData\Local\Temp\975E.exe
                        Filesize

                        1.0MB

                        MD5

                        fc78f5650188734808f725d0934650a1

                        SHA1

                        e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000

                        SHA256

                        319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a

                        SHA512

                        d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0

                      • C:\Users\Admin\AppData\Local\Temp\975E.exe
                        Filesize

                        1.0MB

                        MD5

                        fc78f5650188734808f725d0934650a1

                        SHA1

                        e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000

                        SHA256

                        319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a

                        SHA512

                        d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0

                      • C:\Users\Admin\AppData\Local\Temp\A6EF.exe
                        Filesize

                        777KB

                        MD5

                        47f9d8570bbbfd172ee66015af682251

                        SHA1

                        2040636052aed433a453ef4c0a1a6a16186e7c90

                        SHA256

                        2a1ba44054891a211ce5b2e36e91303cfc19c025af1fd8c4534f078cc7b41be3

                        SHA512

                        e65a6f651a46ae69b1b259e34029655503f1c54a2ed0f634495d55d8ed5283be84eda39c5a7e42d73bd41156826079d21917d6116296e70a6627fbb8d6307a9c

                      • C:\Users\Admin\AppData\Local\Temp\A6EF.exe
                        Filesize

                        777KB

                        MD5

                        47f9d8570bbbfd172ee66015af682251

                        SHA1

                        2040636052aed433a453ef4c0a1a6a16186e7c90

                        SHA256

                        2a1ba44054891a211ce5b2e36e91303cfc19c025af1fd8c4534f078cc7b41be3

                        SHA512

                        e65a6f651a46ae69b1b259e34029655503f1c54a2ed0f634495d55d8ed5283be84eda39c5a7e42d73bd41156826079d21917d6116296e70a6627fbb8d6307a9c

                      • C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe
                        Filesize

                        777KB

                        MD5

                        47f9d8570bbbfd172ee66015af682251

                        SHA1

                        2040636052aed433a453ef4c0a1a6a16186e7c90

                        SHA256

                        2a1ba44054891a211ce5b2e36e91303cfc19c025af1fd8c4534f078cc7b41be3

                        SHA512

                        e65a6f651a46ae69b1b259e34029655503f1c54a2ed0f634495d55d8ed5283be84eda39c5a7e42d73bd41156826079d21917d6116296e70a6627fbb8d6307a9c

                      • C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe
                        Filesize

                        777KB

                        MD5

                        47f9d8570bbbfd172ee66015af682251

                        SHA1

                        2040636052aed433a453ef4c0a1a6a16186e7c90

                        SHA256

                        2a1ba44054891a211ce5b2e36e91303cfc19c025af1fd8c4534f078cc7b41be3

                        SHA512

                        e65a6f651a46ae69b1b259e34029655503f1c54a2ed0f634495d55d8ed5283be84eda39c5a7e42d73bd41156826079d21917d6116296e70a6627fbb8d6307a9c

                      • C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe
                        Filesize

                        777KB

                        MD5

                        47f9d8570bbbfd172ee66015af682251

                        SHA1

                        2040636052aed433a453ef4c0a1a6a16186e7c90

                        SHA256

                        2a1ba44054891a211ce5b2e36e91303cfc19c025af1fd8c4534f078cc7b41be3

                        SHA512

                        e65a6f651a46ae69b1b259e34029655503f1c54a2ed0f634495d55d8ed5283be84eda39c5a7e42d73bd41156826079d21917d6116296e70a6627fbb8d6307a9c

                      • C:\Users\Admin\AppData\Roaming\8f80aeaa2e33b8\cred64.dll
                        Filesize

                        126KB

                        MD5

                        f6d14701e7c568254151e153f7763672

                        SHA1

                        4501ffb7284f29cca51b06deba0262b8d33f93f6

                        SHA256

                        e246c844a272e80f2819e754e79a394e0fc964ad583ae90110dc38a01100b44d

                        SHA512

                        62c1d6cbe6531a6b5d2a9fcdddd91cc3971dd81f1f5208e88c02d97d066e1b04665122817acb228894937279c49ac627bdb3c42cb32e130e39201f3108cde8f2

                      • C:\Users\Admin\AppData\Roaming\sghwwhu
                        Filesize

                        187KB

                        MD5

                        4208d016a5bf97452217a88d6667b61d

                        SHA1

                        3b815ab9e7c714a17c5a8668aae8972abbe51aee

                        SHA256

                        59213ee608a0e6d9e9ee16a78773560ba024e9e94b587dce6ab488fea45eb212

                        SHA512

                        d30b805e981b90aaffcbe881034d3050508530f7401b1702a334b5bf44be285ad6f32ee2581519c90f1b797d5a51cd4dfa3f5c4e76af10e50c51effb6be8f759

                      • C:\Users\Admin\AppData\Roaming\sghwwhu
                        Filesize

                        187KB

                        MD5

                        4208d016a5bf97452217a88d6667b61d

                        SHA1

                        3b815ab9e7c714a17c5a8668aae8972abbe51aee

                        SHA256

                        59213ee608a0e6d9e9ee16a78773560ba024e9e94b587dce6ab488fea45eb212

                        SHA512

                        d30b805e981b90aaffcbe881034d3050508530f7401b1702a334b5bf44be285ad6f32ee2581519c90f1b797d5a51cd4dfa3f5c4e76af10e50c51effb6be8f759

                      • \Users\Admin\AppData\Roaming\8f80aeaa2e33b8\cred64.dll
                        Filesize

                        126KB

                        MD5

                        f6d14701e7c568254151e153f7763672

                        SHA1

                        4501ffb7284f29cca51b06deba0262b8d33f93f6

                        SHA256

                        e246c844a272e80f2819e754e79a394e0fc964ad583ae90110dc38a01100b44d

                        SHA512

                        62c1d6cbe6531a6b5d2a9fcdddd91cc3971dd81f1f5208e88c02d97d066e1b04665122817acb228894937279c49ac627bdb3c42cb32e130e39201f3108cde8f2

                      • memory/1216-882-0x0000000003600000-0x0000000003608000-memory.dmp
                        Filesize

                        32KB

                      • memory/1216-763-0x0000000000000000-mapping.dmp
                      • memory/1216-873-0x0000000003600000-0x0000000003608000-memory.dmp
                        Filesize

                        32KB

                      • memory/1216-874-0x00000000033F0000-0x00000000033FB000-memory.dmp
                        Filesize

                        44KB

                      • memory/1256-567-0x0000000000000000-mapping.dmp
                      • memory/1256-573-0x00000000008A0000-0x00000000008AC000-memory.dmp
                        Filesize

                        48KB

                      • memory/1256-612-0x00000000008B0000-0x00000000008B6000-memory.dmp
                        Filesize

                        24KB

                      • memory/1256-876-0x00000000008B0000-0x00000000008B6000-memory.dmp
                        Filesize

                        24KB

                      • memory/1588-529-0x0000000000ED0000-0x0000000000EDF000-memory.dmp
                        Filesize

                        60KB

                      • memory/1588-526-0x0000000000EE0000-0x0000000000EE9000-memory.dmp
                        Filesize

                        36KB

                      • memory/1588-502-0x0000000000000000-mapping.dmp
                      • memory/1588-875-0x0000000000EE0000-0x0000000000EE9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2324-233-0x00000000027E0000-0x000000000283C000-memory.dmp
                        Filesize

                        368KB

                      • memory/2324-182-0x0000000000000000-mapping.dmp
                      • memory/2324-258-0x0000000000400000-0x00000000004C8000-memory.dmp
                        Filesize

                        800KB

                      • memory/2324-235-0x0000000000400000-0x00000000004C8000-memory.dmp
                        Filesize

                        800KB

                      • memory/2324-191-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2324-189-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2324-190-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2324-188-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2324-187-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2324-185-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2324-186-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2408-616-0x0000000000940000-0x000000000094B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2408-476-0x0000000000000000-mapping.dmp
                      • memory/2408-570-0x0000000000950000-0x0000000000957000-memory.dmp
                        Filesize

                        28KB

                      • memory/2692-470-0x0000000000000000-mapping.dmp
                      • memory/2692-533-0x0000000000EB0000-0x000000000125E000-memory.dmp
                        Filesize

                        3.7MB

                      • memory/2760-541-0x0000000004C214B0-mapping.dmp
                      • memory/2764-133-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-140-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-123-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-124-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-125-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-141-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-126-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-127-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-128-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-143-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-121-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-129-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-131-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-120-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-130-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-119-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-142-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-132-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-137-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-134-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-135-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-118-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-136-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-154-0x0000000000400000-0x000000000064C000-memory.dmp
                        Filesize

                        2.3MB

                      • memory/2764-153-0x00000000009AA000-0x00000000009BA000-memory.dmp
                        Filesize

                        64KB

                      • memory/2764-122-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-152-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-151-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-150-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-146-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-149-0x0000000000400000-0x000000000064C000-memory.dmp
                        Filesize

                        2.3MB

                      • memory/2764-147-0x0000000000830000-0x0000000000839000-memory.dmp
                        Filesize

                        36KB

                      • memory/2764-148-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-139-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-117-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-145-0x00000000009AA000-0x00000000009BA000-memory.dmp
                        Filesize

                        64KB

                      • memory/2764-144-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2764-138-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/2828-433-0x00000000059A0000-0x0000000005AAA000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/2828-448-0x0000000005C60000-0x0000000005CC6000-memory.dmp
                        Filesize

                        408KB

                      • memory/2828-461-0x0000000006F20000-0x0000000006F96000-memory.dmp
                        Filesize

                        472KB

                      • memory/2828-445-0x0000000006920000-0x0000000006E1E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/2828-457-0x00000000076F0000-0x0000000007C1C000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/2828-456-0x0000000006FF0000-0x00000000071B2000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/2828-444-0x0000000005D00000-0x0000000005D92000-memory.dmp
                        Filesize

                        584KB

                      • memory/2828-411-0x0000000000400000-0x0000000000428000-memory.dmp
                        Filesize

                        160KB

                      • memory/2828-435-0x00000000058D0000-0x00000000058E2000-memory.dmp
                        Filesize

                        72KB

                      • memory/2828-462-0x0000000006FA0000-0x0000000006FF0000-memory.dmp
                        Filesize

                        320KB

                      • memory/2828-432-0x0000000005E10000-0x0000000006416000-memory.dmp
                        Filesize

                        6.0MB

                      • memory/2828-437-0x0000000005930000-0x000000000596E000-memory.dmp
                        Filesize

                        248KB

                      • memory/2828-439-0x0000000005AB0000-0x0000000005AFB000-memory.dmp
                        Filesize

                        300KB

                      • memory/3104-330-0x0000000000000000-mapping.dmp
                      • memory/3672-700-0x0000000000B90000-0x0000000000B99000-memory.dmp
                        Filesize

                        36KB

                      • memory/3672-532-0x0000000000000000-mapping.dmp
                      • memory/3672-877-0x0000000000BA0000-0x0000000000BA5000-memory.dmp
                        Filesize

                        20KB

                      • memory/3672-696-0x0000000000BA0000-0x0000000000BA5000-memory.dmp
                        Filesize

                        20KB

                      • memory/3916-878-0x00000000001D0000-0x00000000001D7000-memory.dmp
                        Filesize

                        28KB

                      • memory/3916-745-0x00000000001C0000-0x00000000001CD000-memory.dmp
                        Filesize

                        52KB

                      • memory/3916-741-0x00000000001D0000-0x00000000001D7000-memory.dmp
                        Filesize

                        28KB

                      • memory/3916-722-0x0000000000000000-mapping.dmp
                      • memory/4044-175-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-183-0x0000000002A10000-0x0000000002EE6000-memory.dmp
                        Filesize

                        4.8MB

                      • memory/4044-179-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-178-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-177-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-176-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-361-0x0000000002A10000-0x0000000002EE6000-memory.dmp
                        Filesize

                        4.8MB

                      • memory/4044-181-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-174-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-173-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-172-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-171-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-162-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-170-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-169-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-155-0x0000000000000000-mapping.dmp
                      • memory/4044-157-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-180-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-168-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-163-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-268-0x0000000002900000-0x00000000029FC000-memory.dmp
                        Filesize

                        1008KB

                      • memory/4044-336-0x0000000010320000-0x0000000010490000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/4044-167-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-165-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-166-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-158-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-160-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-159-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4044-161-0x0000000077450000-0x00000000775DE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4356-252-0x0000000000000000-mapping.dmp
                      • memory/4356-338-0x0000000000400000-0x00000000004C8000-memory.dmp
                        Filesize

                        800KB

                      • memory/4356-443-0x0000000000400000-0x00000000004C8000-memory.dmp
                        Filesize

                        800KB

                      • memory/4524-790-0x00000000006D0000-0x00000000006F7000-memory.dmp
                        Filesize

                        156KB

                      • memory/4524-786-0x0000000000700000-0x0000000000722000-memory.dmp
                        Filesize

                        136KB

                      • memory/4524-603-0x0000000000000000-mapping.dmp
                      • memory/4524-879-0x0000000000700000-0x0000000000722000-memory.dmp
                        Filesize

                        136KB

                      • memory/4696-881-0x0000000000430000-0x0000000000436000-memory.dmp
                        Filesize

                        24KB

                      • memory/4696-681-0x0000000000000000-mapping.dmp
                      • memory/4696-872-0x0000000000420000-0x000000000042B000-memory.dmp
                        Filesize

                        44KB

                      • memory/4696-871-0x0000000000430000-0x0000000000436000-memory.dmp
                        Filesize

                        24KB

                      • memory/4884-883-0x0000000000000000-mapping.dmp
                      • memory/4888-1042-0x00000000008BA000-0x00000000008CA000-memory.dmp
                        Filesize

                        64KB

                      • memory/4888-1045-0x0000000000400000-0x000000000064C000-memory.dmp
                        Filesize

                        2.3MB

                      • memory/4888-1047-0x00000000008BA000-0x00000000008CA000-memory.dmp
                        Filesize

                        64KB

                      • memory/4888-1048-0x0000000000400000-0x000000000064C000-memory.dmp
                        Filesize

                        2.3MB

                      • memory/5008-1029-0x0000000000400000-0x00000000004C8000-memory.dmp
                        Filesize

                        800KB

                      • memory/5100-834-0x00000000004D0000-0x00000000004D9000-memory.dmp
                        Filesize

                        36KB

                      • memory/5100-832-0x00000000004E0000-0x00000000004E5000-memory.dmp
                        Filesize

                        20KB

                      • memory/5100-880-0x00000000004E0000-0x00000000004E5000-memory.dmp
                        Filesize

                        20KB

                      • memory/5100-642-0x0000000000000000-mapping.dmp