Analysis

  • max time kernel
    90s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-11-2022 16:51

General

  • Target

    62d6073604342cb5dba761690fe314c0edf78796e737e22aaeab282606e9dbd8.exe

  • Size

    146KB

  • MD5

    92cec08832f12ee3cebdfad4184f0f0b

  • SHA1

    97ede5348862c9f134f593b221912f3b38c7d2d4

  • SHA256

    62d6073604342cb5dba761690fe314c0edf78796e737e22aaeab282606e9dbd8

  • SHA512

    56bc0f137d74c99c941854bb2e2c29ae7cd668fbbea66dc250bbb5aaaa28556ea59eb7646dc33b8cf6e53832014ffa5c8bf23bd5bf754885b6ab70a68712882e

  • SSDEEP

    3072:xSDPkiUNfCyr0y5JCD7gUv044Jc2CQGJar555kJWLg:6lUt7rpU04ccliq

Malware Config

Extracted

Family

amadey

Version

3.50

C2

62.204.41.252/nB8cWack3/index.php

Extracted

Family

vidar

Version

56

Botnet

1148

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    1148

Extracted

Family

redline

Botnet

2day

C2

77.73.133.85:9862

Attributes
  • auth_value

    3cb50f3022a33b7f82101eb4a28e243a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 3 IoCs
  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62d6073604342cb5dba761690fe314c0edf78796e737e22aaeab282606e9dbd8.exe
    "C:\Users\Admin\AppData\Local\Temp\62d6073604342cb5dba761690fe314c0edf78796e737e22aaeab282606e9dbd8.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2208
  • C:\Users\Admin\AppData\Local\Temp\2971.exe
    C:\Users\Admin\AppData\Local\Temp\2971.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3200
      • C:\Users\Admin\AppData\Local\Temp\1000013001\ScrummagesSubsisted.exe
        "C:\Users\Admin\AppData\Local\Temp\1000013001\ScrummagesSubsisted.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4912
      • C:\Users\Admin\AppData\Local\Temp\1000014001\jtydghfrbdvjjj.exe
        "C:\Users\Admin\AppData\Local\Temp\1000014001\jtydghfrbdvjjj.exe"
        3⤵
        • Executes dropped EXE
        PID:3860
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
          PID:3408
    • C:\Users\Admin\AppData\Local\Temp\3421.exe
      C:\Users\Admin\AppData\Local\Temp\3421.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Users\Admin\AppData\Local\Temp\3421.exe
        "C:\Users\Admin\AppData\Local\Temp\3421.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3421.exe" & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:252
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            4⤵
            • Delays execution with timeout.exe
            PID:4984
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:3388
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:4732
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:4524
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:4164
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:1824
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4888
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:516
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:2192
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:2472
                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                        C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                        1⤵
                          PID:300

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Credential Access

                        Credentials in Files

                        3
                        T1081

                        Discovery

                        Query Registry

                        3
                        T1012

                        System Information Discovery

                        3
                        T1082

                        Peripheral Device Discovery

                        1
                        T1120

                        Collection

                        Data from Local System

                        3
                        T1005

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\1000013001\ScrummagesSubsisted.exe
                          Filesize

                          276KB

                          MD5

                          dd1fe8b2a7d19b20245234fe3da0ef64

                          SHA1

                          d93d4e725e89461a598853744061c6a506253dfe

                          SHA256

                          e56e23b471d4f2e93e9e82fc72cfef98162bc458a5619a6488fda702b4149bf2

                          SHA512

                          23b8a46094d2399d6cdff24304e6e08c4b04f400a35403b81f8419cdcf0bee09ba60807e9431a65078f6b1ebbb43fbb61527a9ad6b6f7b497a3236317d4e5ab0

                        • C:\Users\Admin\AppData\Local\Temp\1000013001\ScrummagesSubsisted.exe
                          Filesize

                          276KB

                          MD5

                          dd1fe8b2a7d19b20245234fe3da0ef64

                          SHA1

                          d93d4e725e89461a598853744061c6a506253dfe

                          SHA256

                          e56e23b471d4f2e93e9e82fc72cfef98162bc458a5619a6488fda702b4149bf2

                          SHA512

                          23b8a46094d2399d6cdff24304e6e08c4b04f400a35403b81f8419cdcf0bee09ba60807e9431a65078f6b1ebbb43fbb61527a9ad6b6f7b497a3236317d4e5ab0

                        • C:\Users\Admin\AppData\Local\Temp\1000014001\jtydghfrbdvjjj.exe
                          Filesize

                          5.6MB

                          MD5

                          234909a49e91096e49f3beb8984170bf

                          SHA1

                          7cc73bd86ddfb75da1078d648ed21aa8eaa45ef6

                          SHA256

                          5d431e0fd27ce789a51d476c9a3ede00ccc162e2a6d312e5617c3e24db41dc73

                          SHA512

                          a885a8c09597ef1bf3e24dd0a2e50201cfa4326bf69b298043e62dbbe14610cbab112a2e658c243d9e7a6c4872a4631a29c287617180dfe9300d269b0674592c

                        • C:\Users\Admin\AppData\Local\Temp\1000014001\jtydghfrbdvjjj.exe
                          Filesize

                          5.6MB

                          MD5

                          234909a49e91096e49f3beb8984170bf

                          SHA1

                          7cc73bd86ddfb75da1078d648ed21aa8eaa45ef6

                          SHA256

                          5d431e0fd27ce789a51d476c9a3ede00ccc162e2a6d312e5617c3e24db41dc73

                          SHA512

                          a885a8c09597ef1bf3e24dd0a2e50201cfa4326bf69b298043e62dbbe14610cbab112a2e658c243d9e7a6c4872a4631a29c287617180dfe9300d269b0674592c

                        • C:\Users\Admin\AppData\Local\Temp\2971.exe
                          Filesize

                          241KB

                          MD5

                          b6957e4ed8fe1cd100b9b52dfefb9a7a

                          SHA1

                          f886edefe8980a61b730a998285a3086955cb800

                          SHA256

                          93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                          SHA512

                          155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                        • C:\Users\Admin\AppData\Local\Temp\2971.exe
                          Filesize

                          241KB

                          MD5

                          b6957e4ed8fe1cd100b9b52dfefb9a7a

                          SHA1

                          f886edefe8980a61b730a998285a3086955cb800

                          SHA256

                          93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                          SHA512

                          155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                        • C:\Users\Admin\AppData\Local\Temp\3421.exe
                          Filesize

                          362KB

                          MD5

                          5367709f0a96713b5c9a518e13f306d6

                          SHA1

                          244bdcc9a3548101cacc9c4f8912fb8631764b40

                          SHA256

                          2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090

                          SHA512

                          e8ef72e92e7524f8529e4b9f0232550c07ced72971bff2072d1f81989a1f6174fca03100b540f777d87fd0048048af31bfd203c51d30ec584d490cb3424f84f8

                        • C:\Users\Admin\AppData\Local\Temp\3421.exe
                          Filesize

                          362KB

                          MD5

                          5367709f0a96713b5c9a518e13f306d6

                          SHA1

                          244bdcc9a3548101cacc9c4f8912fb8631764b40

                          SHA256

                          2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090

                          SHA512

                          e8ef72e92e7524f8529e4b9f0232550c07ced72971bff2072d1f81989a1f6174fca03100b540f777d87fd0048048af31bfd203c51d30ec584d490cb3424f84f8

                        • C:\Users\Admin\AppData\Local\Temp\3421.exe
                          Filesize

                          362KB

                          MD5

                          5367709f0a96713b5c9a518e13f306d6

                          SHA1

                          244bdcc9a3548101cacc9c4f8912fb8631764b40

                          SHA256

                          2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090

                          SHA512

                          e8ef72e92e7524f8529e4b9f0232550c07ced72971bff2072d1f81989a1f6174fca03100b540f777d87fd0048048af31bfd203c51d30ec584d490cb3424f84f8

                        • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                          Filesize

                          241KB

                          MD5

                          b6957e4ed8fe1cd100b9b52dfefb9a7a

                          SHA1

                          f886edefe8980a61b730a998285a3086955cb800

                          SHA256

                          93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                          SHA512

                          155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                        • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                          Filesize

                          241KB

                          MD5

                          b6957e4ed8fe1cd100b9b52dfefb9a7a

                          SHA1

                          f886edefe8980a61b730a998285a3086955cb800

                          SHA256

                          93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                          SHA512

                          155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                        • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                          Filesize

                          241KB

                          MD5

                          b6957e4ed8fe1cd100b9b52dfefb9a7a

                          SHA1

                          f886edefe8980a61b730a998285a3086955cb800

                          SHA256

                          93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                          SHA512

                          155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                          Filesize

                          126KB

                          MD5

                          d3cb6267ee9076d5aef4a2dbe0d815c8

                          SHA1

                          840218680463914d50509ed6d7858e328fc8a54c

                          SHA256

                          fea6ecd2a63044cc6be256142021fc91564c2ae1705620efc2fe6a3f4e265689

                          SHA512

                          4c10709ae5288dae7d297beecca29b7700e2926787941139e81c61eb4ad0790152991d7447c4243891c51115f5a9dd43b4c0e7dd0f9dfdbe1cc466fbe9f3841a

                        • \ProgramData\mozglue.dll
                          Filesize

                          593KB

                          MD5

                          c8fd9be83bc728cc04beffafc2907fe9

                          SHA1

                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                          SHA256

                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                          SHA512

                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                        • \ProgramData\nss3.dll
                          Filesize

                          2.0MB

                          MD5

                          1cc453cdf74f31e4d913ff9c10acdde2

                          SHA1

                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                          SHA256

                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                          SHA512

                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                        • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                          Filesize

                          126KB

                          MD5

                          d3cb6267ee9076d5aef4a2dbe0d815c8

                          SHA1

                          840218680463914d50509ed6d7858e328fc8a54c

                          SHA256

                          fea6ecd2a63044cc6be256142021fc91564c2ae1705620efc2fe6a3f4e265689

                          SHA512

                          4c10709ae5288dae7d297beecca29b7700e2926787941139e81c61eb4ad0790152991d7447c4243891c51115f5a9dd43b4c0e7dd0f9dfdbe1cc466fbe9f3841a

                        • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                          Filesize

                          126KB

                          MD5

                          d3cb6267ee9076d5aef4a2dbe0d815c8

                          SHA1

                          840218680463914d50509ed6d7858e328fc8a54c

                          SHA256

                          fea6ecd2a63044cc6be256142021fc91564c2ae1705620efc2fe6a3f4e265689

                          SHA512

                          4c10709ae5288dae7d297beecca29b7700e2926787941139e81c61eb4ad0790152991d7447c4243891c51115f5a9dd43b4c0e7dd0f9dfdbe1cc466fbe9f3841a

                        • memory/252-816-0x0000000000000000-mapping.dmp
                        • memory/516-654-0x0000000000BF0000-0x0000000000BFB000-memory.dmp
                          Filesize

                          44KB

                        • memory/516-651-0x0000000000E00000-0x0000000000E06000-memory.dmp
                          Filesize

                          24KB

                        • memory/516-865-0x0000000000E00000-0x0000000000E06000-memory.dmp
                          Filesize

                          24KB

                        • memory/516-429-0x0000000000000000-mapping.dmp
                        • memory/1396-601-0x0000000000400000-0x000000000045F000-memory.dmp
                          Filesize

                          380KB

                        • memory/1396-818-0x0000000000400000-0x000000000045F000-memory.dmp
                          Filesize

                          380KB

                        • memory/1396-232-0x0000000000400000-0x000000000045F000-memory.dmp
                          Filesize

                          380KB

                        • memory/1396-207-0x00000000004231AC-mapping.dmp
                        • memory/1824-822-0x0000000000660000-0x0000000000682000-memory.dmp
                          Filesize

                          136KB

                        • memory/1824-521-0x0000000000630000-0x0000000000657000-memory.dmp
                          Filesize

                          156KB

                        • memory/1824-514-0x0000000000660000-0x0000000000682000-memory.dmp
                          Filesize

                          136KB

                        • memory/1824-347-0x0000000000000000-mapping.dmp
                        • memory/1912-161-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-176-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-184-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-191-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-190-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-187-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-189-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-188-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-186-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-159-0x0000000000000000-mapping.dmp
                        • memory/1912-185-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-183-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-162-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-163-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-164-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-166-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-165-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-182-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-168-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-169-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-170-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-171-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-172-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-173-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-175-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-181-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-177-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-178-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-174-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-179-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/1912-180-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2192-819-0x0000000000EE0000-0x0000000000EE7000-memory.dmp
                          Filesize

                          28KB

                        • memory/2192-500-0x0000000000EE0000-0x0000000000EE7000-memory.dmp
                          Filesize

                          28KB

                        • memory/2192-503-0x0000000000ED0000-0x0000000000EDD000-memory.dmp
                          Filesize

                          52KB

                        • memory/2192-465-0x0000000000000000-mapping.dmp
                        • memory/2208-156-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-148-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-157-0x00000000007BA000-0x00000000007CA000-memory.dmp
                          Filesize

                          64KB

                        • memory/2208-120-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-155-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-154-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-153-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-152-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-121-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-151-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-150-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-143-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-145-0x00000000007BA000-0x00000000007CA000-memory.dmp
                          Filesize

                          64KB

                        • memory/2208-133-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-122-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-123-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-134-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-124-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-136-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-131-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-158-0x0000000000400000-0x000000000045B000-memory.dmp
                          Filesize

                          364KB

                        • memory/2208-149-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-125-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-146-0x00000000006D0000-0x00000000006D9000-memory.dmp
                          Filesize

                          36KB

                        • memory/2208-126-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-130-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-132-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-129-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-147-0x0000000000400000-0x000000000045B000-memory.dmp
                          Filesize

                          364KB

                        • memory/2208-144-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-135-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-142-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-127-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-141-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-128-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-140-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-139-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-137-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2208-138-0x0000000077540000-0x00000000776CE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/2472-505-0x0000000000000000-mapping.dmp
                        • memory/2472-692-0x0000000000CA0000-0x0000000000CA8000-memory.dmp
                          Filesize

                          32KB

                        • memory/2472-693-0x0000000000C90000-0x0000000000C9B000-memory.dmp
                          Filesize

                          44KB

                        • memory/2472-870-0x0000000000CA0000-0x0000000000CA8000-memory.dmp
                          Filesize

                          32KB

                        • memory/2624-557-0x0000000000000000-mapping.dmp
                        • memory/3200-702-0x0000000000000000-mapping.dmp
                        • memory/3388-508-0x0000000000BA0000-0x0000000000BAB000-memory.dmp
                          Filesize

                          44KB

                        • memory/3388-457-0x0000000000BB0000-0x0000000000BB7000-memory.dmp
                          Filesize

                          28KB

                        • memory/3388-234-0x0000000000000000-mapping.dmp
                        • memory/3408-926-0x0000000000000000-mapping.dmp
                        • memory/3860-856-0x0000000000000000-mapping.dmp
                        • memory/3860-867-0x0000000140000000-0x000000014093D000-memory.dmp
                          Filesize

                          9.2MB

                        • memory/4164-343-0x0000000000D60000-0x0000000000D66000-memory.dmp
                          Filesize

                          24KB

                        • memory/4164-745-0x0000000000D60000-0x0000000000D66000-memory.dmp
                          Filesize

                          24KB

                        • memory/4164-344-0x0000000000D50000-0x0000000000D5C000-memory.dmp
                          Filesize

                          48KB

                        • memory/4164-333-0x0000000000000000-mapping.dmp
                        • memory/4484-194-0x0000000000000000-mapping.dmp
                        • memory/4524-461-0x0000000000B50000-0x0000000000B55000-memory.dmp
                          Filesize

                          20KB

                        • memory/4524-295-0x0000000000000000-mapping.dmp
                        • memory/4524-517-0x0000000000B40000-0x0000000000B49000-memory.dmp
                          Filesize

                          36KB

                        • memory/4732-262-0x0000000000000000-mapping.dmp
                        • memory/4732-291-0x00000000007C0000-0x00000000007CF000-memory.dmp
                          Filesize

                          60KB

                        • memory/4732-691-0x00000000007D0000-0x00000000007D9000-memory.dmp
                          Filesize

                          36KB

                        • memory/4732-290-0x00000000007D0000-0x00000000007D9000-memory.dmp
                          Filesize

                          36KB

                        • memory/4888-648-0x00000000036C0000-0x00000000036C9000-memory.dmp
                          Filesize

                          36KB

                        • memory/4888-605-0x00000000036D0000-0x00000000036D5000-memory.dmp
                          Filesize

                          20KB

                        • memory/4888-389-0x0000000000000000-mapping.dmp
                        • memory/4912-889-0x0000000005250000-0x000000000535A000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/4912-799-0x0000000000480000-0x00000000005CA000-memory.dmp
                          Filesize

                          1.3MB

                        • memory/4912-869-0x0000000002650000-0x00000000026E2000-memory.dmp
                          Filesize

                          584KB

                        • memory/4912-863-0x0000000004D50000-0x000000000524E000-memory.dmp
                          Filesize

                          5.0MB

                        • memory/4912-872-0x0000000000480000-0x00000000005CA000-memory.dmp
                          Filesize

                          1.3MB

                        • memory/4912-873-0x0000000000480000-0x000000000052E000-memory.dmp
                          Filesize

                          696KB

                        • memory/4912-888-0x00000000053F0000-0x00000000059F6000-memory.dmp
                          Filesize

                          6.0MB

                        • memory/4912-866-0x0000000002530000-0x000000000256C000-memory.dmp
                          Filesize

                          240KB

                        • memory/4912-891-0x00000000053B0000-0x00000000053C2000-memory.dmp
                          Filesize

                          72KB

                        • memory/4912-893-0x0000000005C00000-0x0000000005C3E000-memory.dmp
                          Filesize

                          248KB

                        • memory/4912-852-0x00000000024A0000-0x00000000024DE000-memory.dmp
                          Filesize

                          248KB

                        • memory/4912-800-0x0000000000480000-0x000000000052E000-memory.dmp
                          Filesize

                          696KB

                        • memory/4912-749-0x0000000000000000-mapping.dmp
                        • memory/4912-802-0x0000000000400000-0x000000000047A000-memory.dmp
                          Filesize

                          488KB

                        • memory/4984-825-0x0000000000000000-mapping.dmp