Analysis

  • max time kernel
    103s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 16:32

General

  • Target

    file.exe

  • Size

    250KB

  • MD5

    400080d3ecdd904258524fe0b43d5e6d

  • SHA1

    2761b833f42adbb4309332e0d6d432453298f882

  • SHA256

    31a7e9f97d1cebed3690ddf540c10abf29e907d30ccd4d9900bed12d3a3d25c9

  • SHA512

    e9f4223685ecd3b54150d436fc76bc1d96c3bf7fd8f42bb75ec19a2c0517c5b8d9fd230076ac515a2b311aad2335506e5002c5c7a33183c34ad5672799db93cd

  • SSDEEP

    6144:s3eBzL5ct7VJD422LIjO5e91/dVDEaiE:+eBzKt7r4ujR1/dVDE

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

doza

C2

31.41.244.14:4694

Attributes
  • auth_value

    3e6a3c5da2002ab5e737f7f2fc6e0cad

Extracted

Family

redline

Botnet

NewDef2023

C2

185.106.92.214:2510

Attributes
  • auth_value

    048f34b18865578890538db10b2e9edf

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 6 IoCs
  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:900
      • C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" -S 1F3CUV.~o
          4⤵
          • Loads dropped DLL
          PID:288
      • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1720
      • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1000
      • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe"
        3⤵
        • Executes dropped EXE
        PID:1528
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:1180
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {40FC00D4-B071-4B19-8212-8CF2B43BEE98} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      2⤵
      • Executes dropped EXE
      PID:960
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      2⤵
      • Executes dropped EXE
      PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
    Filesize

    1.8MB

    MD5

    613aa952f3b8eab77b52bdf9513472c7

    SHA1

    47aa9b76bac4e207aacffd49208f34f4fc4dd4a0

    SHA256

    6905df23c2cb2be494555fcc648dfd6fb2b261c7f9017d35346019550ac07032

    SHA512

    d36fae170447508efed182b86bcb1732ad2f16697cd15419f30d2113b2cc04c74f8d03dafa4c11121ffc402ee55d0ea812ee827cc09e3b9e927f95c6d8acad1a

  • C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
    Filesize

    1.8MB

    MD5

    613aa952f3b8eab77b52bdf9513472c7

    SHA1

    47aa9b76bac4e207aacffd49208f34f4fc4dd4a0

    SHA256

    6905df23c2cb2be494555fcc648dfd6fb2b261c7f9017d35346019550ac07032

    SHA512

    d36fae170447508efed182b86bcb1732ad2f16697cd15419f30d2113b2cc04c74f8d03dafa4c11121ffc402ee55d0ea812ee827cc09e3b9e927f95c6d8acad1a

  • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
    Filesize

    137KB

    MD5

    fc8b5b3f8e02a4684cb688371728fad2

    SHA1

    de2226d67afc76476284307b45ec8422ef30ceb7

    SHA256

    41c2639591ce2d67478354e09b6b9a8cbec274820dec812c6f5031ea064ca462

    SHA512

    0b2a701ecdc2e069ec997262b6dde496d5c9f3f514b7d88a0d5f88a300b46bd3c88ee15b7975cbc98484ec635479e18c687fddd460079f7cfd07eef3c7ade47d

  • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
    Filesize

    137KB

    MD5

    fc8b5b3f8e02a4684cb688371728fad2

    SHA1

    de2226d67afc76476284307b45ec8422ef30ceb7

    SHA256

    41c2639591ce2d67478354e09b6b9a8cbec274820dec812c6f5031ea064ca462

    SHA512

    0b2a701ecdc2e069ec997262b6dde496d5c9f3f514b7d88a0d5f88a300b46bd3c88ee15b7975cbc98484ec635479e18c687fddd460079f7cfd07eef3c7ade47d

  • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
    Filesize

    315KB

    MD5

    be277b631efdc0f5d847370b8a5b3175

    SHA1

    d10abbf1eab65da9947775d998220b47012e39d5

    SHA256

    e5f30ea748c6084e529e5d68149c0ed769261fafe77c8950a04849f414403fe8

    SHA512

    60c7714b5e054e3999504fe3b6ee0e4caab53e74863a4f242b680291d9f621e818081cf6ebcc7791ebdee0b6703259242b4cf4b6468c9573e0116a1864643d27

  • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
    Filesize

    2.2MB

    MD5

    c4d84eca9c5520a874debdae16aeb362

    SHA1

    51f9c84ef51a1805a4d4a4e6681f15d07a0a0c36

    SHA256

    1c76b7e4eb0959b10adb0de26438ae70b64300d26437df95df5fc115f8cc57fe

    SHA512

    e4e8b02e17682c740658d94fb58ad2d71ed1df9b201bfed1f34e5ce3d309712bce25386dde4c89a33831b0b63b427a23d009cc3192f95953bcf5c66ee66f16e7

  • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
    Filesize

    2.2MB

    MD5

    c4d84eca9c5520a874debdae16aeb362

    SHA1

    51f9c84ef51a1805a4d4a4e6681f15d07a0a0c36

    SHA256

    1c76b7e4eb0959b10adb0de26438ae70b64300d26437df95df5fc115f8cc57fe

    SHA512

    e4e8b02e17682c740658d94fb58ad2d71ed1df9b201bfed1f34e5ce3d309712bce25386dde4c89a33831b0b63b427a23d009cc3192f95953bcf5c66ee66f16e7

  • C:\Users\Admin\AppData\Local\Temp\1F3CUV.~o
    Filesize

    1.7MB

    MD5

    2aacda080a7dd1f7e22d3acaec4f4ff0

    SHA1

    3db89372eb86297c8ffc4ef1f04e3513854ebeaa

    SHA256

    64becfd38a09200cf952982d08a3bfbbab6f2efc959210070b707c46d1a69985

    SHA512

    a10236aa083da1f17ffdc632b0f2ab1f210dce4e52d4906f3e996760463f5e23fd893b05f2bf3f5b3e8e34b3989cc6ea607f7d76fd166110b8faf777968e95e0

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    400080d3ecdd904258524fe0b43d5e6d

    SHA1

    2761b833f42adbb4309332e0d6d432453298f882

    SHA256

    31a7e9f97d1cebed3690ddf540c10abf29e907d30ccd4d9900bed12d3a3d25c9

    SHA512

    e9f4223685ecd3b54150d436fc76bc1d96c3bf7fd8f42bb75ec19a2c0517c5b8d9fd230076ac515a2b311aad2335506e5002c5c7a33183c34ad5672799db93cd

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    400080d3ecdd904258524fe0b43d5e6d

    SHA1

    2761b833f42adbb4309332e0d6d432453298f882

    SHA256

    31a7e9f97d1cebed3690ddf540c10abf29e907d30ccd4d9900bed12d3a3d25c9

    SHA512

    e9f4223685ecd3b54150d436fc76bc1d96c3bf7fd8f42bb75ec19a2c0517c5b8d9fd230076ac515a2b311aad2335506e5002c5c7a33183c34ad5672799db93cd

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    400080d3ecdd904258524fe0b43d5e6d

    SHA1

    2761b833f42adbb4309332e0d6d432453298f882

    SHA256

    31a7e9f97d1cebed3690ddf540c10abf29e907d30ccd4d9900bed12d3a3d25c9

    SHA512

    e9f4223685ecd3b54150d436fc76bc1d96c3bf7fd8f42bb75ec19a2c0517c5b8d9fd230076ac515a2b311aad2335506e5002c5c7a33183c34ad5672799db93cd

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    400080d3ecdd904258524fe0b43d5e6d

    SHA1

    2761b833f42adbb4309332e0d6d432453298f882

    SHA256

    31a7e9f97d1cebed3690ddf540c10abf29e907d30ccd4d9900bed12d3a3d25c9

    SHA512

    e9f4223685ecd3b54150d436fc76bc1d96c3bf7fd8f42bb75ec19a2c0517c5b8d9fd230076ac515a2b311aad2335506e5002c5c7a33183c34ad5672799db93cd

  • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • \Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
    Filesize

    1.8MB

    MD5

    613aa952f3b8eab77b52bdf9513472c7

    SHA1

    47aa9b76bac4e207aacffd49208f34f4fc4dd4a0

    SHA256

    6905df23c2cb2be494555fcc648dfd6fb2b261c7f9017d35346019550ac07032

    SHA512

    d36fae170447508efed182b86bcb1732ad2f16697cd15419f30d2113b2cc04c74f8d03dafa4c11121ffc402ee55d0ea812ee827cc09e3b9e927f95c6d8acad1a

  • \Users\Admin\AppData\Local\Temp\1000002001\doza.exe
    Filesize

    137KB

    MD5

    fc8b5b3f8e02a4684cb688371728fad2

    SHA1

    de2226d67afc76476284307b45ec8422ef30ceb7

    SHA256

    41c2639591ce2d67478354e09b6b9a8cbec274820dec812c6f5031ea064ca462

    SHA512

    0b2a701ecdc2e069ec997262b6dde496d5c9f3f514b7d88a0d5f88a300b46bd3c88ee15b7975cbc98484ec635479e18c687fddd460079f7cfd07eef3c7ade47d

  • \Users\Admin\AppData\Local\Temp\1000003001\anon.exe
    Filesize

    315KB

    MD5

    be277b631efdc0f5d847370b8a5b3175

    SHA1

    d10abbf1eab65da9947775d998220b47012e39d5

    SHA256

    e5f30ea748c6084e529e5d68149c0ed769261fafe77c8950a04849f414403fe8

    SHA512

    60c7714b5e054e3999504fe3b6ee0e4caab53e74863a4f242b680291d9f621e818081cf6ebcc7791ebdee0b6703259242b4cf4b6468c9573e0116a1864643d27

  • \Users\Admin\AppData\Local\Temp\1000003001\anon.exe
    Filesize

    315KB

    MD5

    be277b631efdc0f5d847370b8a5b3175

    SHA1

    d10abbf1eab65da9947775d998220b47012e39d5

    SHA256

    e5f30ea748c6084e529e5d68149c0ed769261fafe77c8950a04849f414403fe8

    SHA512

    60c7714b5e054e3999504fe3b6ee0e4caab53e74863a4f242b680291d9f621e818081cf6ebcc7791ebdee0b6703259242b4cf4b6468c9573e0116a1864643d27

  • \Users\Admin\AppData\Local\Temp\1000004001\gala.exe
    Filesize

    2.2MB

    MD5

    c4d84eca9c5520a874debdae16aeb362

    SHA1

    51f9c84ef51a1805a4d4a4e6681f15d07a0a0c36

    SHA256

    1c76b7e4eb0959b10adb0de26438ae70b64300d26437df95df5fc115f8cc57fe

    SHA512

    e4e8b02e17682c740658d94fb58ad2d71ed1df9b201bfed1f34e5ce3d309712bce25386dde4c89a33831b0b63b427a23d009cc3192f95953bcf5c66ee66f16e7

  • \Users\Admin\AppData\Local\Temp\1000004001\gala.exe
    Filesize

    2.2MB

    MD5

    c4d84eca9c5520a874debdae16aeb362

    SHA1

    51f9c84ef51a1805a4d4a4e6681f15d07a0a0c36

    SHA256

    1c76b7e4eb0959b10adb0de26438ae70b64300d26437df95df5fc115f8cc57fe

    SHA512

    e4e8b02e17682c740658d94fb58ad2d71ed1df9b201bfed1f34e5ce3d309712bce25386dde4c89a33831b0b63b427a23d009cc3192f95953bcf5c66ee66f16e7

  • \Users\Admin\AppData\Local\Temp\1F3CuV.~o
    Filesize

    1.7MB

    MD5

    2aacda080a7dd1f7e22d3acaec4f4ff0

    SHA1

    3db89372eb86297c8ffc4ef1f04e3513854ebeaa

    SHA256

    64becfd38a09200cf952982d08a3bfbbab6f2efc959210070b707c46d1a69985

    SHA512

    a10236aa083da1f17ffdc632b0f2ab1f210dce4e52d4906f3e996760463f5e23fd893b05f2bf3f5b3e8e34b3989cc6ea607f7d76fd166110b8faf777968e95e0

  • \Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    400080d3ecdd904258524fe0b43d5e6d

    SHA1

    2761b833f42adbb4309332e0d6d432453298f882

    SHA256

    31a7e9f97d1cebed3690ddf540c10abf29e907d30ccd4d9900bed12d3a3d25c9

    SHA512

    e9f4223685ecd3b54150d436fc76bc1d96c3bf7fd8f42bb75ec19a2c0517c5b8d9fd230076ac515a2b311aad2335506e5002c5c7a33183c34ad5672799db93cd

  • \Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    250KB

    MD5

    400080d3ecdd904258524fe0b43d5e6d

    SHA1

    2761b833f42adbb4309332e0d6d432453298f882

    SHA256

    31a7e9f97d1cebed3690ddf540c10abf29e907d30ccd4d9900bed12d3a3d25c9

    SHA512

    e9f4223685ecd3b54150d436fc76bc1d96c3bf7fd8f42bb75ec19a2c0517c5b8d9fd230076ac515a2b311aad2335506e5002c5c7a33183c34ad5672799db93cd

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • memory/288-74-0x0000000000000000-mapping.dmp
  • memory/288-87-0x00000000025B0000-0x000000000267A000-memory.dmp
    Filesize

    808KB

  • memory/288-89-0x0000000002680000-0x0000000002738000-memory.dmp
    Filesize

    736KB

  • memory/288-92-0x0000000002470000-0x00000000025AF000-memory.dmp
    Filesize

    1.2MB

  • memory/288-80-0x0000000002470000-0x00000000025AF000-memory.dmp
    Filesize

    1.2MB

  • memory/288-79-0x00000000021F0000-0x000000000232F000-memory.dmp
    Filesize

    1.2MB

  • memory/288-78-0x0000000000990000-0x0000000000B49000-memory.dmp
    Filesize

    1.7MB

  • memory/768-70-0x0000000000000000-mapping.dmp
  • memory/900-65-0x0000000000000000-mapping.dmp
  • memory/960-119-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/960-118-0x000000000063B000-0x000000000065A000-memory.dmp
    Filesize

    124KB

  • memory/960-115-0x0000000000000000-mapping.dmp
  • memory/1000-97-0x0000000001FC0000-0x0000000001FFE000-memory.dmp
    Filesize

    248KB

  • memory/1000-95-0x0000000000000000-mapping.dmp
  • memory/1000-101-0x0000000000490000-0x00000000004CE000-memory.dmp
    Filesize

    248KB

  • memory/1000-102-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1000-113-0x00000000002AD000-0x00000000002DE000-memory.dmp
    Filesize

    196KB

  • memory/1000-98-0x0000000002010000-0x000000000204C000-memory.dmp
    Filesize

    240KB

  • memory/1000-100-0x00000000002AD000-0x00000000002DE000-memory.dmp
    Filesize

    196KB

  • memory/1000-114-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1152-60-0x0000000000000000-mapping.dmp
  • memory/1152-68-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1152-67-0x000000000065B000-0x000000000067A000-memory.dmp
    Filesize

    124KB

  • memory/1152-88-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1180-127-0x00000000001C0000-0x00000000001E4000-memory.dmp
    Filesize

    144KB

  • memory/1180-120-0x0000000000000000-mapping.dmp
  • memory/1464-62-0x000000000030B000-0x000000000032A000-memory.dmp
    Filesize

    124KB

  • memory/1464-54-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB

  • memory/1464-55-0x000000000030B000-0x000000000032A000-memory.dmp
    Filesize

    124KB

  • memory/1464-63-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1464-57-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB

  • memory/1464-56-0x00000000001B0000-0x00000000001EE000-memory.dmp
    Filesize

    248KB

  • memory/1528-110-0x0000000002410000-0x00000000028A9000-memory.dmp
    Filesize

    4.6MB

  • memory/1528-111-0x0000000000400000-0x00000000008CB000-memory.dmp
    Filesize

    4.8MB

  • memory/1528-112-0x0000000000400000-0x00000000008CB000-memory.dmp
    Filesize

    4.8MB

  • memory/1528-109-0x00000000021F0000-0x000000000240F000-memory.dmp
    Filesize

    2.1MB

  • memory/1528-107-0x00000000021F0000-0x000000000240F000-memory.dmp
    Filesize

    2.1MB

  • memory/1528-105-0x0000000000000000-mapping.dmp
  • memory/1720-85-0x0000000001030000-0x0000000001058000-memory.dmp
    Filesize

    160KB

  • memory/1720-82-0x0000000000000000-mapping.dmp
  • memory/2016-128-0x0000000000000000-mapping.dmp
  • memory/2016-131-0x00000000002AB000-0x00000000002CA000-memory.dmp
    Filesize

    124KB

  • memory/2016-132-0x0000000000400000-0x0000000000475000-memory.dmp
    Filesize

    468KB