Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-12-2022 21:50

General

  • Target

    15335039ac174632042c29a99f6a9ccc7c178e9c4ec0e306bc296ba5b812fe14.exe

  • Size

    250KB

  • MD5

    0da15198fb6dd580a8beb4d0c7b6a9c0

  • SHA1

    64d004d3a611f876d11b8534885f293a16e78a04

  • SHA256

    15335039ac174632042c29a99f6a9ccc7c178e9c4ec0e306bc296ba5b812fe14

  • SHA512

    f39b6490ce6b662ab767e1a28b452e51eadc84dc8c8a61e52a89c54fbab4b44032ca786fabc82a887385ae42598b2ad6491b156dadbb176f0bf566274732a143

  • SSDEEP

    3072:fubrVA7kyO6IJ5GbpkshPSuk7f39wNK/6e0K378a6xr0tt3w+bWRs9E3AZxpR/gw:fyyO6npkuPXaf39wNKZ3Xws3w+/vp9

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

doza

C2

31.41.244.14:4694

Attributes
  • auth_value

    3e6a3c5da2002ab5e737f7f2fc6e0cad

Extracted

Family

redline

Botnet

NewDef2023

C2

185.106.92.214:2510

Attributes
  • auth_value

    048f34b18865578890538db10b2e9edf

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15335039ac174632042c29a99f6a9ccc7c178e9c4ec0e306bc296ba5b812fe14.exe
    "C:\Users\Admin\AppData\Local\Temp\15335039ac174632042c29a99f6a9ccc7c178e9c4ec0e306bc296ba5b812fe14.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3520
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4084
      • C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3560
        • C:\Windows\SysWOW64\control.exe
          "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\JNQFM.CPl",
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3284
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\JNQFM.CPl",
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:4816
            • C:\Windows\system32\RunDll32.exe
              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\JNQFM.CPl",
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1592
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\JNQFM.CPl",
                7⤵
                • Loads dropped DLL
                PID:1536
      • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2104
      • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1204
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4916
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:1576
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:4164

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
    Filesize

    1.9MB

    MD5

    9534c06ccbba9b90b32b8442725d4de5

    SHA1

    ff3cdf56db949874c551bf1166fe83734cc2faa3

    SHA256

    e86ab421ca7d68b416aca321e8561537b45c1564f822b56e94d2fb9c035e2bf1

    SHA512

    c568ceeb99c99520aa2fd859aa42563fe9ecd2d40263d84f7b7131b9b9101ec00591aaf93ffbb1c2aec5cb8546c87266aa775ed4dba995d412cbcadf4e04b68f

  • C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
    Filesize

    1.9MB

    MD5

    9534c06ccbba9b90b32b8442725d4de5

    SHA1

    ff3cdf56db949874c551bf1166fe83734cc2faa3

    SHA256

    e86ab421ca7d68b416aca321e8561537b45c1564f822b56e94d2fb9c035e2bf1

    SHA512

    c568ceeb99c99520aa2fd859aa42563fe9ecd2d40263d84f7b7131b9b9101ec00591aaf93ffbb1c2aec5cb8546c87266aa775ed4dba995d412cbcadf4e04b68f

  • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
    Filesize

    137KB

    MD5

    fc8b5b3f8e02a4684cb688371728fad2

    SHA1

    de2226d67afc76476284307b45ec8422ef30ceb7

    SHA256

    41c2639591ce2d67478354e09b6b9a8cbec274820dec812c6f5031ea064ca462

    SHA512

    0b2a701ecdc2e069ec997262b6dde496d5c9f3f514b7d88a0d5f88a300b46bd3c88ee15b7975cbc98484ec635479e18c687fddd460079f7cfd07eef3c7ade47d

  • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
    Filesize

    137KB

    MD5

    fc8b5b3f8e02a4684cb688371728fad2

    SHA1

    de2226d67afc76476284307b45ec8422ef30ceb7

    SHA256

    41c2639591ce2d67478354e09b6b9a8cbec274820dec812c6f5031ea064ca462

    SHA512

    0b2a701ecdc2e069ec997262b6dde496d5c9f3f514b7d88a0d5f88a300b46bd3c88ee15b7975cbc98484ec635479e18c687fddd460079f7cfd07eef3c7ade47d

  • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
    Filesize

    322KB

    MD5

    9f09b03c972d0c909488f884e65d21eb

    SHA1

    881a239323b33d61d38904d95376820356b53564

    SHA256

    7a2c85115cf05815623227c0d44a950a6655631331eaa9721f1eb1459cdc9d53

    SHA512

    24979be3f014a84635093f9ce0a8b35ac67cfaf86c1716e7aec779f5c0a5d1626d6846856fc8449d8ae5e10ca84798464b88cf836b80730c3064ff8c69fbc701

  • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
    Filesize

    322KB

    MD5

    9f09b03c972d0c909488f884e65d21eb

    SHA1

    881a239323b33d61d38904d95376820356b53564

    SHA256

    7a2c85115cf05815623227c0d44a950a6655631331eaa9721f1eb1459cdc9d53

    SHA512

    24979be3f014a84635093f9ce0a8b35ac67cfaf86c1716e7aec779f5c0a5d1626d6846856fc8449d8ae5e10ca84798464b88cf836b80730c3064ff8c69fbc701

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    0da15198fb6dd580a8beb4d0c7b6a9c0

    SHA1

    64d004d3a611f876d11b8534885f293a16e78a04

    SHA256

    15335039ac174632042c29a99f6a9ccc7c178e9c4ec0e306bc296ba5b812fe14

    SHA512

    f39b6490ce6b662ab767e1a28b452e51eadc84dc8c8a61e52a89c54fbab4b44032ca786fabc82a887385ae42598b2ad6491b156dadbb176f0bf566274732a143

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    0da15198fb6dd580a8beb4d0c7b6a9c0

    SHA1

    64d004d3a611f876d11b8534885f293a16e78a04

    SHA256

    15335039ac174632042c29a99f6a9ccc7c178e9c4ec0e306bc296ba5b812fe14

    SHA512

    f39b6490ce6b662ab767e1a28b452e51eadc84dc8c8a61e52a89c54fbab4b44032ca786fabc82a887385ae42598b2ad6491b156dadbb176f0bf566274732a143

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    0da15198fb6dd580a8beb4d0c7b6a9c0

    SHA1

    64d004d3a611f876d11b8534885f293a16e78a04

    SHA256

    15335039ac174632042c29a99f6a9ccc7c178e9c4ec0e306bc296ba5b812fe14

    SHA512

    f39b6490ce6b662ab767e1a28b452e51eadc84dc8c8a61e52a89c54fbab4b44032ca786fabc82a887385ae42598b2ad6491b156dadbb176f0bf566274732a143

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    0da15198fb6dd580a8beb4d0c7b6a9c0

    SHA1

    64d004d3a611f876d11b8534885f293a16e78a04

    SHA256

    15335039ac174632042c29a99f6a9ccc7c178e9c4ec0e306bc296ba5b812fe14

    SHA512

    f39b6490ce6b662ab767e1a28b452e51eadc84dc8c8a61e52a89c54fbab4b44032ca786fabc82a887385ae42598b2ad6491b156dadbb176f0bf566274732a143

  • C:\Users\Admin\AppData\Local\Temp\JNQFM.CPl
    Filesize

    1.7MB

    MD5

    c95a1c436fd671d6bffb58d00cf62d52

    SHA1

    689640a96d23195fa5b9e7ac37e468c686dd1012

    SHA256

    240eb293446e7ad5cec0fde6e4d57271e75f7052acb1948d130b52edee474fcf

    SHA512

    e2338f84ae9a4a40cb486f2f338987681d86281d6cb239f940268990e05f7d1610ac3dc173c92cac0463f948d716cf374cc13101e5c11ea75dcc9fc754a42dec

  • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • \Users\Admin\AppData\Local\Temp\JNqFm.cpl
    Filesize

    1.7MB

    MD5

    c95a1c436fd671d6bffb58d00cf62d52

    SHA1

    689640a96d23195fa5b9e7ac37e468c686dd1012

    SHA256

    240eb293446e7ad5cec0fde6e4d57271e75f7052acb1948d130b52edee474fcf

    SHA512

    e2338f84ae9a4a40cb486f2f338987681d86281d6cb239f940268990e05f7d1610ac3dc173c92cac0463f948d716cf374cc13101e5c11ea75dcc9fc754a42dec

  • \Users\Admin\AppData\Local\Temp\JNqFm.cpl
    Filesize

    1.7MB

    MD5

    c95a1c436fd671d6bffb58d00cf62d52

    SHA1

    689640a96d23195fa5b9e7ac37e468c686dd1012

    SHA256

    240eb293446e7ad5cec0fde6e4d57271e75f7052acb1948d130b52edee474fcf

    SHA512

    e2338f84ae9a4a40cb486f2f338987681d86281d6cb239f940268990e05f7d1610ac3dc173c92cac0463f948d716cf374cc13101e5c11ea75dcc9fc754a42dec

  • \Users\Admin\AppData\Local\Temp\JNqFm.cpl
    Filesize

    1.7MB

    MD5

    c95a1c436fd671d6bffb58d00cf62d52

    SHA1

    689640a96d23195fa5b9e7ac37e468c686dd1012

    SHA256

    240eb293446e7ad5cec0fde6e4d57271e75f7052acb1948d130b52edee474fcf

    SHA512

    e2338f84ae9a4a40cb486f2f338987681d86281d6cb239f940268990e05f7d1610ac3dc173c92cac0463f948d716cf374cc13101e5c11ea75dcc9fc754a42dec

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • memory/1204-590-0x00000000007C6000-0x00000000007F7000-memory.dmp
    Filesize

    196KB

  • memory/1204-601-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1204-538-0x0000000005010000-0x00000000050A2000-memory.dmp
    Filesize

    584KB

  • memory/1204-536-0x00000000025F0000-0x000000000262C000-memory.dmp
    Filesize

    240KB

  • memory/1204-534-0x0000000004B10000-0x000000000500E000-memory.dmp
    Filesize

    5.0MB

  • memory/1204-531-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1204-528-0x0000000002420000-0x000000000245E000-memory.dmp
    Filesize

    248KB

  • memory/1204-505-0x00000000006C0000-0x00000000006FE000-memory.dmp
    Filesize

    248KB

  • memory/1204-503-0x00000000007C6000-0x00000000007F7000-memory.dmp
    Filesize

    196KB

  • memory/1204-591-0x00000000006C0000-0x00000000006FE000-memory.dmp
    Filesize

    248KB

  • memory/1204-600-0x00000000007C6000-0x00000000007F7000-memory.dmp
    Filesize

    196KB

  • memory/1204-481-0x0000000000000000-mapping.dmp
  • memory/1536-777-0x0000000000000000-mapping.dmp
  • memory/1576-704-0x000000000062C000-0x000000000064B000-memory.dmp
    Filesize

    124KB

  • memory/1576-705-0x00000000020C0000-0x00000000020FE000-memory.dmp
    Filesize

    248KB

  • memory/1576-719-0x000000000062C000-0x000000000064B000-memory.dmp
    Filesize

    124KB

  • memory/1576-720-0x00000000020C0000-0x00000000020FE000-memory.dmp
    Filesize

    248KB

  • memory/1576-721-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1592-776-0x0000000000000000-mapping.dmp
  • memory/2008-184-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-179-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-463-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/2008-461-0x0000000000480000-0x00000000005CA000-memory.dmp
    Filesize

    1.3MB

  • memory/2008-460-0x0000000000796000-0x00000000007B5000-memory.dmp
    Filesize

    124KB

  • memory/2008-221-0x0000000000480000-0x00000000005CA000-memory.dmp
    Filesize

    1.3MB

  • memory/2008-222-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/2008-219-0x0000000000796000-0x00000000007B5000-memory.dmp
    Filesize

    124KB

  • memory/2008-187-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-188-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-186-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-185-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-183-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-181-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-168-0x0000000000000000-mapping.dmp
  • memory/2008-182-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-170-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-180-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-173-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-174-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-171-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-175-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-176-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2008-177-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2104-571-0x0000000006760000-0x00000000067B0000-memory.dmp
    Filesize

    320KB

  • memory/2104-573-0x00000000077B0000-0x0000000007CDC000-memory.dmp
    Filesize

    5.2MB

  • memory/2104-572-0x00000000070B0000-0x0000000007272000-memory.dmp
    Filesize

    1.8MB

  • memory/2104-570-0x00000000066E0000-0x0000000006756000-memory.dmp
    Filesize

    472KB

  • memory/2104-561-0x00000000059F0000-0x0000000005A56000-memory.dmp
    Filesize

    408KB

  • memory/2104-479-0x0000000005850000-0x000000000589B000-memory.dmp
    Filesize

    300KB

  • memory/2104-477-0x00000000056D0000-0x000000000570E000-memory.dmp
    Filesize

    248KB

  • memory/2104-475-0x0000000005670000-0x0000000005682000-memory.dmp
    Filesize

    72KB

  • memory/2104-473-0x0000000005740000-0x000000000584A000-memory.dmp
    Filesize

    1.0MB

  • memory/2104-472-0x0000000005BC0000-0x00000000061C6000-memory.dmp
    Filesize

    6.0MB

  • memory/2104-448-0x0000000000E30000-0x0000000000E58000-memory.dmp
    Filesize

    160KB

  • memory/2104-412-0x0000000000000000-mapping.dmp
  • memory/3284-319-0x0000000000000000-mapping.dmp
  • memory/3520-145-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-139-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-152-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-118-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-151-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-160-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-119-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-150-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-147-0x0000000000480000-0x00000000005CA000-memory.dmp
    Filesize

    1.3MB

  • memory/3520-159-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-148-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-149-0x0000000000480000-0x000000000052E000-memory.dmp
    Filesize

    696KB

  • memory/3520-161-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-158-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/3520-157-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-156-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-162-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-164-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-163-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-165-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-117-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-146-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-172-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/3520-144-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-143-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-142-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-141-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-140-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-137-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-120-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-138-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-166-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-167-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-155-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-154-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-153-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-136-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-135-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-134-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-133-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-121-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-131-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-130-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-129-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-128-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-127-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-126-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-125-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-124-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-123-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3520-122-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3560-250-0x0000000000000000-mapping.dmp
  • memory/4084-220-0x0000000000000000-mapping.dmp
  • memory/4164-767-0x000000000070B000-0x000000000072B000-memory.dmp
    Filesize

    128KB

  • memory/4164-768-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/4816-745-0x0000000005010000-0x0000000005142000-memory.dmp
    Filesize

    1.2MB

  • memory/4816-746-0x0000000005280000-0x00000000053B2000-memory.dmp
    Filesize

    1.2MB

  • memory/4816-364-0x0000000000000000-mapping.dmp
  • memory/4916-602-0x0000000000000000-mapping.dmp