Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 21:06

General

  • Target

    356a724f59956fecf066f25a75a295b30bfb98207e0e71c4aaf917fa771251de.exe

  • Size

    146KB

  • MD5

    d3ca1d2e2a38db7c2924aa6ba8f6b7c3

  • SHA1

    efdd5aae4010ad1c9444df486baf03d7a21f91a9

  • SHA256

    356a724f59956fecf066f25a75a295b30bfb98207e0e71c4aaf917fa771251de

  • SHA512

    25a879d5cc4595eac49608c313b25b5b8772d46668ee7a724bec23ea8be6aef5077d956fe775a387c66183b478c09f58f2b24c4203361695a355b0f6a593274d

  • SSDEEP

    3072:kr6/96rsuWn5xcfhm/9fyYLbB2KDhgw2Uk8bbHJp7m:n/Arsu1gfB2Uk87

Malware Config

Extracted

Family

amadey

Version

3.50

C2

62.204.41.252/nB8cWack3/index.php

Extracted

Family

vidar

Version

56

Botnet

1148

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    1148

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\356a724f59956fecf066f25a75a295b30bfb98207e0e71c4aaf917fa771251de.exe
    "C:\Users\Admin\AppData\Local\Temp\356a724f59956fecf066f25a75a295b30bfb98207e0e71c4aaf917fa771251de.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1652
  • C:\Users\Admin\AppData\Local\Temp\F52.exe
    C:\Users\Admin\AppData\Local\Temp\F52.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1604
      • C:\Users\Admin\AppData\Local\Temp\1000018001\BronzeMilder.exe
        "C:\Users\Admin\AppData\Local\Temp\1000018001\BronzeMilder.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:5068
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 1852
          4⤵
          • Program crash
          PID:4776
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • outlook_win_path
        PID:1608
  • C:\Users\Admin\AppData\Local\Temp\19C3.exe
    C:\Users\Admin\AppData\Local\Temp\19C3.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\19C3.exe
      "C:\Users\Admin\AppData\Local\Temp\19C3.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\19C3.exe" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          4⤵
          • Delays execution with timeout.exe
          PID:4640
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:1040
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:3492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4304
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:1312
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:5032
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4588
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:820
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3524
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:3448
                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                      C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                      1⤵
                      • Executes dropped EXE
                      PID:4348
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5068 -ip 5068
                      1⤵
                        PID:816
                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                        C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                        1⤵
                        • Executes dropped EXE
                        PID:1712

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scheduled Task

                      1
                      T1053

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Scheduled Task

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task

                      1
                      T1053

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Credential Access

                      Credentials in Files

                      4
                      T1081

                      Discovery

                      Query Registry

                      4
                      T1012

                      System Information Discovery

                      4
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      4
                      T1005

                      Email Collection

                      1
                      T1114

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\mozglue.dll
                        Filesize

                        593KB

                        MD5

                        c8fd9be83bc728cc04beffafc2907fe9

                        SHA1

                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                        SHA256

                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                        SHA512

                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                      • C:\ProgramData\nss3.dll
                        Filesize

                        2.0MB

                        MD5

                        1cc453cdf74f31e4d913ff9c10acdde2

                        SHA1

                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                        SHA256

                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                        SHA512

                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                      • C:\Users\Admin\AppData\Local\Temp\1000018001\BronzeMilder.exe
                        Filesize

                        297KB

                        MD5

                        db0eb86ca71632c262136c286b22d7b0

                        SHA1

                        f6c27bbc17b2e9d8197a38216faf3bafd15a3526

                        SHA256

                        7776016bbea5b4c7e67f9bda2d6493444cf785b9115cee0ee905e865177ecb69

                        SHA512

                        12bc96489e2098842d406fbbcfbd7f3b6e401a7cebb83f5e1580e668fd7260a980c175444a8f3efadabfe82e27bebadbfb89568de2b2f49172da00adc7b1bde5

                      • C:\Users\Admin\AppData\Local\Temp\1000018001\BronzeMilder.exe
                        Filesize

                        297KB

                        MD5

                        db0eb86ca71632c262136c286b22d7b0

                        SHA1

                        f6c27bbc17b2e9d8197a38216faf3bafd15a3526

                        SHA256

                        7776016bbea5b4c7e67f9bda2d6493444cf785b9115cee0ee905e865177ecb69

                        SHA512

                        12bc96489e2098842d406fbbcfbd7f3b6e401a7cebb83f5e1580e668fd7260a980c175444a8f3efadabfe82e27bebadbfb89568de2b2f49172da00adc7b1bde5

                      • C:\Users\Admin\AppData\Local\Temp\19C3.exe
                        Filesize

                        362KB

                        MD5

                        5367709f0a96713b5c9a518e13f306d6

                        SHA1

                        244bdcc9a3548101cacc9c4f8912fb8631764b40

                        SHA256

                        2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090

                        SHA512

                        e8ef72e92e7524f8529e4b9f0232550c07ced72971bff2072d1f81989a1f6174fca03100b540f777d87fd0048048af31bfd203c51d30ec584d490cb3424f84f8

                      • C:\Users\Admin\AppData\Local\Temp\19C3.exe
                        Filesize

                        362KB

                        MD5

                        5367709f0a96713b5c9a518e13f306d6

                        SHA1

                        244bdcc9a3548101cacc9c4f8912fb8631764b40

                        SHA256

                        2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090

                        SHA512

                        e8ef72e92e7524f8529e4b9f0232550c07ced72971bff2072d1f81989a1f6174fca03100b540f777d87fd0048048af31bfd203c51d30ec584d490cb3424f84f8

                      • C:\Users\Admin\AppData\Local\Temp\19C3.exe
                        Filesize

                        362KB

                        MD5

                        5367709f0a96713b5c9a518e13f306d6

                        SHA1

                        244bdcc9a3548101cacc9c4f8912fb8631764b40

                        SHA256

                        2cc0be582a350f1eafb6d3c6cc713393098a6936346a9070ba55abd346dfb090

                        SHA512

                        e8ef72e92e7524f8529e4b9f0232550c07ced72971bff2072d1f81989a1f6174fca03100b540f777d87fd0048048af31bfd203c51d30ec584d490cb3424f84f8

                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                        Filesize

                        241KB

                        MD5

                        b6957e4ed8fe1cd100b9b52dfefb9a7a

                        SHA1

                        f886edefe8980a61b730a998285a3086955cb800

                        SHA256

                        93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                        SHA512

                        155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                        Filesize

                        241KB

                        MD5

                        b6957e4ed8fe1cd100b9b52dfefb9a7a

                        SHA1

                        f886edefe8980a61b730a998285a3086955cb800

                        SHA256

                        93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                        SHA512

                        155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                        Filesize

                        241KB

                        MD5

                        b6957e4ed8fe1cd100b9b52dfefb9a7a

                        SHA1

                        f886edefe8980a61b730a998285a3086955cb800

                        SHA256

                        93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                        SHA512

                        155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                        Filesize

                        241KB

                        MD5

                        b6957e4ed8fe1cd100b9b52dfefb9a7a

                        SHA1

                        f886edefe8980a61b730a998285a3086955cb800

                        SHA256

                        93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                        SHA512

                        155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                      • C:\Users\Admin\AppData\Local\Temp\F52.exe
                        Filesize

                        241KB

                        MD5

                        b6957e4ed8fe1cd100b9b52dfefb9a7a

                        SHA1

                        f886edefe8980a61b730a998285a3086955cb800

                        SHA256

                        93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                        SHA512

                        155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                      • C:\Users\Admin\AppData\Local\Temp\F52.exe
                        Filesize

                        241KB

                        MD5

                        b6957e4ed8fe1cd100b9b52dfefb9a7a

                        SHA1

                        f886edefe8980a61b730a998285a3086955cb800

                        SHA256

                        93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                        SHA512

                        155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                        Filesize

                        126KB

                        MD5

                        d3cb6267ee9076d5aef4a2dbe0d815c8

                        SHA1

                        840218680463914d50509ed6d7858e328fc8a54c

                        SHA256

                        fea6ecd2a63044cc6be256142021fc91564c2ae1705620efc2fe6a3f4e265689

                        SHA512

                        4c10709ae5288dae7d297beecca29b7700e2926787941139e81c61eb4ad0790152991d7447c4243891c51115f5a9dd43b4c0e7dd0f9dfdbe1cc466fbe9f3841a

                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                        Filesize

                        126KB

                        MD5

                        d3cb6267ee9076d5aef4a2dbe0d815c8

                        SHA1

                        840218680463914d50509ed6d7858e328fc8a54c

                        SHA256

                        fea6ecd2a63044cc6be256142021fc91564c2ae1705620efc2fe6a3f4e265689

                        SHA512

                        4c10709ae5288dae7d297beecca29b7700e2926787941139e81c61eb4ad0790152991d7447c4243891c51115f5a9dd43b4c0e7dd0f9dfdbe1cc466fbe9f3841a

                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                        Filesize

                        126KB

                        MD5

                        d3cb6267ee9076d5aef4a2dbe0d815c8

                        SHA1

                        840218680463914d50509ed6d7858e328fc8a54c

                        SHA256

                        fea6ecd2a63044cc6be256142021fc91564c2ae1705620efc2fe6a3f4e265689

                        SHA512

                        4c10709ae5288dae7d297beecca29b7700e2926787941139e81c61eb4ad0790152991d7447c4243891c51115f5a9dd43b4c0e7dd0f9dfdbe1cc466fbe9f3841a

                      • memory/820-230-0x00000000001C0000-0x00000000001CB000-memory.dmp
                        Filesize

                        44KB

                      • memory/820-254-0x00000000001D0000-0x00000000001D6000-memory.dmp
                        Filesize

                        24KB

                      • memory/820-229-0x00000000001D0000-0x00000000001D6000-memory.dmp
                        Filesize

                        24KB

                      • memory/820-228-0x0000000000000000-mapping.dmp
                      • memory/1040-172-0x0000000000000000-mapping.dmp
                      • memory/1040-179-0x0000000001210000-0x000000000121B000-memory.dmp
                        Filesize

                        44KB

                      • memory/1040-178-0x0000000001220000-0x0000000001227000-memory.dmp
                        Filesize

                        28KB

                      • memory/1040-243-0x0000000001220000-0x0000000001227000-memory.dmp
                        Filesize

                        28KB

                      • memory/1312-212-0x0000000000D50000-0x0000000000D56000-memory.dmp
                        Filesize

                        24KB

                      • memory/1312-213-0x0000000000D40000-0x0000000000D4C000-memory.dmp
                        Filesize

                        48KB

                      • memory/1312-206-0x0000000000000000-mapping.dmp
                      • memory/1312-249-0x0000000000D50000-0x0000000000D56000-memory.dmp
                        Filesize

                        24KB

                      • memory/1496-218-0x0000000000000000-mapping.dmp
                      • memory/1604-176-0x0000000000000000-mapping.dmp
                      • memory/1608-282-0x0000000000900000-0x0000000000924000-memory.dmp
                        Filesize

                        144KB

                      • memory/1608-278-0x0000000000000000-mapping.dmp
                      • memory/1652-134-0x0000000000400000-0x0000000000AD6000-memory.dmp
                        Filesize

                        6.8MB

                      • memory/1652-135-0x0000000000400000-0x0000000000AD6000-memory.dmp
                        Filesize

                        6.8MB

                      • memory/1652-133-0x0000000000C30000-0x0000000000C39000-memory.dmp
                        Filesize

                        36KB

                      • memory/1652-132-0x0000000000C7E000-0x0000000000C8E000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-276-0x0000000002D80000-0x0000000002D90000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-264-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-294-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-293-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-144-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-259-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-143-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-142-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-296-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-257-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-145-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-146-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-141-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-290-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-140-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-292-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-150-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-261-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-260-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-139-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-138-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-258-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-291-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-289-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-162-0x00000000028D0000-0x00000000028E0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-161-0x00000000028D0000-0x00000000028E0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-288-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-263-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-151-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-287-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-137-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-136-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-160-0x00000000028D0000-0x00000000028E0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-147-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-148-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-267-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-156-0x00000000028D0000-0x00000000028E0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-295-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-265-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-266-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-268-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-269-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-273-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-155-0x00000000028D0000-0x00000000028E0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-154-0x00000000028D0000-0x00000000028E0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-262-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-271-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-152-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-153-0x00000000028A0000-0x00000000028B0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-275-0x0000000002D80000-0x0000000002D90000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-149-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-277-0x0000000002D80000-0x0000000002D90000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-274-0x00000000028B0000-0x00000000028C0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-272-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2056-270-0x0000000002890000-0x00000000028A0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2812-163-0x0000000000000000-mapping.dmp
                      • memory/3448-239-0x0000000001240000-0x0000000001248000-memory.dmp
                        Filesize

                        32KB

                      • memory/3448-237-0x0000000000000000-mapping.dmp
                      • memory/3448-256-0x0000000001240000-0x0000000001248000-memory.dmp
                        Filesize

                        32KB

                      • memory/3448-240-0x0000000001230000-0x000000000123B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3492-192-0x00000000003C0000-0x00000000003CF000-memory.dmp
                        Filesize

                        60KB

                      • memory/3492-244-0x00000000003D0000-0x00000000003D9000-memory.dmp
                        Filesize

                        36KB

                      • memory/3492-177-0x0000000000000000-mapping.dmp
                      • memory/3492-190-0x00000000003D0000-0x00000000003D9000-memory.dmp
                        Filesize

                        36KB

                      • memory/3512-157-0x0000000000000000-mapping.dmp
                      • memory/3524-255-0x00000000006C0000-0x00000000006C7000-memory.dmp
                        Filesize

                        28KB

                      • memory/3524-232-0x00000000006C0000-0x00000000006C7000-memory.dmp
                        Filesize

                        28KB

                      • memory/3524-231-0x0000000000000000-mapping.dmp
                      • memory/3524-233-0x00000000006B0000-0x00000000006BD000-memory.dmp
                        Filesize

                        52KB

                      • memory/4304-208-0x0000000000430000-0x0000000000439000-memory.dmp
                        Filesize

                        36KB

                      • memory/4304-207-0x0000000000440000-0x0000000000445000-memory.dmp
                        Filesize

                        20KB

                      • memory/4304-189-0x0000000000000000-mapping.dmp
                      • memory/4304-247-0x0000000000440000-0x0000000000445000-memory.dmp
                        Filesize

                        20KB

                      • memory/4332-173-0x0000000000000000-mapping.dmp
                      • memory/4492-167-0x0000000000400000-0x000000000045F000-memory.dmp
                        Filesize

                        380KB

                      • memory/4492-219-0x0000000000400000-0x000000000045F000-memory.dmp
                        Filesize

                        380KB

                      • memory/4492-166-0x0000000000000000-mapping.dmp
                      • memory/4492-169-0x0000000000400000-0x000000000045F000-memory.dmp
                        Filesize

                        380KB

                      • memory/4492-170-0x0000000000400000-0x000000000045F000-memory.dmp
                        Filesize

                        380KB

                      • memory/4492-171-0x0000000000400000-0x000000000045F000-memory.dmp
                        Filesize

                        380KB

                      • memory/4492-183-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                        Filesize

                        972KB

                      • memory/4588-251-0x0000000000AD0000-0x0000000000AD5000-memory.dmp
                        Filesize

                        20KB

                      • memory/4588-225-0x0000000000AC0000-0x0000000000AC9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4588-224-0x0000000000AD0000-0x0000000000AD5000-memory.dmp
                        Filesize

                        20KB

                      • memory/4588-221-0x0000000000000000-mapping.dmp
                      • memory/4640-220-0x0000000000000000-mapping.dmp
                      • memory/5032-250-0x00000000008A0000-0x00000000008C2000-memory.dmp
                        Filesize

                        136KB

                      • memory/5032-215-0x00000000008A0000-0x00000000008C2000-memory.dmp
                        Filesize

                        136KB

                      • memory/5032-216-0x0000000000870000-0x0000000000897000-memory.dmp
                        Filesize

                        156KB

                      • memory/5032-214-0x0000000000000000-mapping.dmp
                      • memory/5068-238-0x00000000074A0000-0x00000000079CC000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/5068-253-0x0000000000400000-0x0000000000480000-memory.dmp
                        Filesize

                        512KB

                      • memory/5068-222-0x00000000053A0000-0x00000000059B8000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/5068-226-0x00000000059C0000-0x0000000005ACA000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/5068-227-0x0000000002950000-0x000000000298C000-memory.dmp
                        Filesize

                        240KB

                      • memory/5068-234-0x0000000005CA0000-0x0000000005D32000-memory.dmp
                        Filesize

                        584KB

                      • memory/5068-217-0x0000000004DF0000-0x0000000005394000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/5068-235-0x0000000005D40000-0x0000000005DA6000-memory.dmp
                        Filesize

                        408KB

                      • memory/5068-236-0x00000000072D0000-0x0000000007492000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/5068-223-0x0000000002930000-0x0000000002942000-memory.dmp
                        Filesize

                        72KB

                      • memory/5068-210-0x00000000005D0000-0x0000000000628000-memory.dmp
                        Filesize

                        352KB

                      • memory/5068-211-0x0000000000400000-0x0000000000480000-memory.dmp
                        Filesize

                        512KB

                      • memory/5068-209-0x000000000066D000-0x00000000006A3000-memory.dmp
                        Filesize

                        216KB

                      • memory/5068-241-0x0000000006720000-0x0000000006770000-memory.dmp
                        Filesize

                        320KB

                      • memory/5068-180-0x0000000000000000-mapping.dmp
                      • memory/5068-242-0x0000000006790000-0x0000000006806000-memory.dmp
                        Filesize

                        472KB

                      • memory/5068-246-0x0000000006850000-0x000000000686E000-memory.dmp
                        Filesize

                        120KB

                      • memory/5068-248-0x000000000066D000-0x00000000006A3000-memory.dmp
                        Filesize

                        216KB

                      • memory/5068-252-0x000000000066D000-0x00000000006A3000-memory.dmp
                        Filesize

                        216KB