Analysis

  • max time kernel
    115s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 18:04

General

  • Target

    file.exe

  • Size

    250KB

  • MD5

    dc41ae0553a56c47e6d54079b5363060

  • SHA1

    9338f16110a7399ea6f43719ce63b07f6812797b

  • SHA256

    f0218048dcbe086d65633edac787e976ce523d1ef7fc24d4374230c98467a1ad

  • SHA512

    11695523b409c3ca06962ea35021bcefcfa96513fbbd8b934fa342830a385455082d2ed0e9975685987c70cc6f91b22d1225b2911417f986f172080e0a889997

  • SSDEEP

    3072:C5Dx33R9z5zBt5IJwrMs3vmfT0PMFXWY+ZkN4n4WJZOK2DAbEabugHKy:A9z5zB3L3vm70PMFmhFHEabu0

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

doza

C2

31.41.244.14:4694

Attributes
  • auth_value

    3e6a3c5da2002ab5e737f7f2fc6e0cad

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3408
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4284
      • C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\SysWOW64\control.exe
          "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\ve2ZGv.cpl",
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4268
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\ve2ZGv.cpl",
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1060
            • C:\Windows\system32\RunDll32.exe
              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\ve2ZGv.cpl",
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4596
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\ve2ZGv.cpl",
                7⤵
                • Loads dropped DLL
                PID:2364
      • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4868
      • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 1744
          4⤵
          • Program crash
          PID:2212
      • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C schtasks /create /tn jicTFBavsm /tr C:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn jicTFBavsm /tr C:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
            5⤵
            • Creates scheduled task(s)
            PID:3416
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 1284
      2⤵
      • Program crash
      PID:548
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2688 -ip 2688
    1⤵
      PID:4264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2736 -ip 2736
      1⤵
        PID:1296
      • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        1⤵
        • Executes dropped EXE
        PID:4280
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4280 -s 416
          2⤵
          • Program crash
          PID:4612
      • C:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exe
        C:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exe
        1⤵
        • Executes dropped EXE
        PID:1868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4280 -ip 4280
        1⤵
          PID:1120

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        3
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        3
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
          Filesize

          1.7MB

          MD5

          2b519c3775b33d3a50cec68cd43c2ed4

          SHA1

          a40db5d42af8c3910ce689a95e9aa68329bbb992

          SHA256

          26078b6c8e345ecfe27a093fd14eca56f046e77efe8739f4f557d259b166cb63

          SHA512

          b1140892cdeff846a1ba7ddcf9fa4709855ccd35908efa6ccee6770dd4226e34430f54ee759759960efc706b4d6e88dc4c49c9654f17872f98c8da7d3fb6d583

        • C:\Users\Admin\AppData\Local\Temp\1000001001\linda5.exe
          Filesize

          1.7MB

          MD5

          2b519c3775b33d3a50cec68cd43c2ed4

          SHA1

          a40db5d42af8c3910ce689a95e9aa68329bbb992

          SHA256

          26078b6c8e345ecfe27a093fd14eca56f046e77efe8739f4f557d259b166cb63

          SHA512

          b1140892cdeff846a1ba7ddcf9fa4709855ccd35908efa6ccee6770dd4226e34430f54ee759759960efc706b4d6e88dc4c49c9654f17872f98c8da7d3fb6d583

        • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
          Filesize

          137KB

          MD5

          fc8b5b3f8e02a4684cb688371728fad2

          SHA1

          de2226d67afc76476284307b45ec8422ef30ceb7

          SHA256

          41c2639591ce2d67478354e09b6b9a8cbec274820dec812c6f5031ea064ca462

          SHA512

          0b2a701ecdc2e069ec997262b6dde496d5c9f3f514b7d88a0d5f88a300b46bd3c88ee15b7975cbc98484ec635479e18c687fddd460079f7cfd07eef3c7ade47d

        • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
          Filesize

          137KB

          MD5

          fc8b5b3f8e02a4684cb688371728fad2

          SHA1

          de2226d67afc76476284307b45ec8422ef30ceb7

          SHA256

          41c2639591ce2d67478354e09b6b9a8cbec274820dec812c6f5031ea064ca462

          SHA512

          0b2a701ecdc2e069ec997262b6dde496d5c9f3f514b7d88a0d5f88a300b46bd3c88ee15b7975cbc98484ec635479e18c687fddd460079f7cfd07eef3c7ade47d

        • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
          Filesize

          322KB

          MD5

          1425bbb2526bff0820a2e27ab03bf83a

          SHA1

          1a76231027d363fed456c822485b6c80ec54caa2

          SHA256

          5a75f8cd1da26629a59ad97b7f0bca98d5f3e3c2310fa2a94ef03d0e11bf3b1e

          SHA512

          dc333d973315fba725ddbb426e3aff1b4bdac593f4af2c99192085a8ff256f11b3e7a4646d96c8c6249d7185bf4afcbbb0220fe7f5b734fcaaea5e1d5d799482

        • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
          Filesize

          322KB

          MD5

          1425bbb2526bff0820a2e27ab03bf83a

          SHA1

          1a76231027d363fed456c822485b6c80ec54caa2

          SHA256

          5a75f8cd1da26629a59ad97b7f0bca98d5f3e3c2310fa2a94ef03d0e11bf3b1e

          SHA512

          dc333d973315fba725ddbb426e3aff1b4bdac593f4af2c99192085a8ff256f11b3e7a4646d96c8c6249d7185bf4afcbbb0220fe7f5b734fcaaea5e1d5d799482

        • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
          Filesize

          2.2MB

          MD5

          c4d84eca9c5520a874debdae16aeb362

          SHA1

          51f9c84ef51a1805a4d4a4e6681f15d07a0a0c36

          SHA256

          1c76b7e4eb0959b10adb0de26438ae70b64300d26437df95df5fc115f8cc57fe

          SHA512

          e4e8b02e17682c740658d94fb58ad2d71ed1df9b201bfed1f34e5ce3d309712bce25386dde4c89a33831b0b63b427a23d009cc3192f95953bcf5c66ee66f16e7

        • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
          Filesize

          2.2MB

          MD5

          c4d84eca9c5520a874debdae16aeb362

          SHA1

          51f9c84ef51a1805a4d4a4e6681f15d07a0a0c36

          SHA256

          1c76b7e4eb0959b10adb0de26438ae70b64300d26437df95df5fc115f8cc57fe

          SHA512

          e4e8b02e17682c740658d94fb58ad2d71ed1df9b201bfed1f34e5ce3d309712bce25386dde4c89a33831b0b63b427a23d009cc3192f95953bcf5c66ee66f16e7

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          250KB

          MD5

          dc41ae0553a56c47e6d54079b5363060

          SHA1

          9338f16110a7399ea6f43719ce63b07f6812797b

          SHA256

          f0218048dcbe086d65633edac787e976ce523d1ef7fc24d4374230c98467a1ad

          SHA512

          11695523b409c3ca06962ea35021bcefcfa96513fbbd8b934fa342830a385455082d2ed0e9975685987c70cc6f91b22d1225b2911417f986f172080e0a889997

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          250KB

          MD5

          dc41ae0553a56c47e6d54079b5363060

          SHA1

          9338f16110a7399ea6f43719ce63b07f6812797b

          SHA256

          f0218048dcbe086d65633edac787e976ce523d1ef7fc24d4374230c98467a1ad

          SHA512

          11695523b409c3ca06962ea35021bcefcfa96513fbbd8b934fa342830a385455082d2ed0e9975685987c70cc6f91b22d1225b2911417f986f172080e0a889997

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          250KB

          MD5

          dc41ae0553a56c47e6d54079b5363060

          SHA1

          9338f16110a7399ea6f43719ce63b07f6812797b

          SHA256

          f0218048dcbe086d65633edac787e976ce523d1ef7fc24d4374230c98467a1ad

          SHA512

          11695523b409c3ca06962ea35021bcefcfa96513fbbd8b934fa342830a385455082d2ed0e9975685987c70cc6f91b22d1225b2911417f986f172080e0a889997

        • C:\Users\Admin\AppData\Local\Temp\ve2ZGv.cpl
          Filesize

          1.7MB

          MD5

          a2f54974d2fcb22700bd751b78f0cc24

          SHA1

          54ce4dbb25f963e35129e2be453472fde5027881

          SHA256

          76cbae2ae917634df2b748315eea9e8ffabc4bc484a388ced96a758d0940decd

          SHA512

          659a164d42abaf8a46916955a5b1d97b9836ebfa43e5bbbdec80f6967f6fc9fad60d5169cea202fb1550690860249748dc1f0e955032928294919f8d999655f2

        • C:\Users\Admin\AppData\Local\Temp\ve2Zgv.cpl
          Filesize

          1.7MB

          MD5

          a2f54974d2fcb22700bd751b78f0cc24

          SHA1

          54ce4dbb25f963e35129e2be453472fde5027881

          SHA256

          76cbae2ae917634df2b748315eea9e8ffabc4bc484a388ced96a758d0940decd

          SHA512

          659a164d42abaf8a46916955a5b1d97b9836ebfa43e5bbbdec80f6967f6fc9fad60d5169cea202fb1550690860249748dc1f0e955032928294919f8d999655f2

        • C:\Users\Admin\AppData\Local\Temp\ve2Zgv.cpl
          Filesize

          1.7MB

          MD5

          a2f54974d2fcb22700bd751b78f0cc24

          SHA1

          54ce4dbb25f963e35129e2be453472fde5027881

          SHA256

          76cbae2ae917634df2b748315eea9e8ffabc4bc484a388ced96a758d0940decd

          SHA512

          659a164d42abaf8a46916955a5b1d97b9836ebfa43e5bbbdec80f6967f6fc9fad60d5169cea202fb1550690860249748dc1f0e955032928294919f8d999655f2

        • C:\Users\Admin\AppData\Local\Temp\ve2Zgv.cpl
          Filesize

          1.7MB

          MD5

          a2f54974d2fcb22700bd751b78f0cc24

          SHA1

          54ce4dbb25f963e35129e2be453472fde5027881

          SHA256

          76cbae2ae917634df2b748315eea9e8ffabc4bc484a388ced96a758d0940decd

          SHA512

          659a164d42abaf8a46916955a5b1d97b9836ebfa43e5bbbdec80f6967f6fc9fad60d5169cea202fb1550690860249748dc1f0e955032928294919f8d999655f2

        • C:\Users\Admin\AppData\Local\Temp\ve2Zgv.cpl
          Filesize

          1.7MB

          MD5

          a2f54974d2fcb22700bd751b78f0cc24

          SHA1

          54ce4dbb25f963e35129e2be453472fde5027881

          SHA256

          76cbae2ae917634df2b748315eea9e8ffabc4bc484a388ced96a758d0940decd

          SHA512

          659a164d42abaf8a46916955a5b1d97b9836ebfa43e5bbbdec80f6967f6fc9fad60d5169cea202fb1550690860249748dc1f0e955032928294919f8d999655f2

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
          Filesize

          126KB

          MD5

          aebf8cd9ea982decded5ee6f3777c6d7

          SHA1

          406e723158cd5697503d1d04839d3bc7a5051603

          SHA256

          104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

          SHA512

          f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
          Filesize

          126KB

          MD5

          aebf8cd9ea982decded5ee6f3777c6d7

          SHA1

          406e723158cd5697503d1d04839d3bc7a5051603

          SHA256

          104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

          SHA512

          f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

        • C:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exe
          Filesize

          442.7MB

          MD5

          93dee64ec272ddd5fc96c3f983f559c6

          SHA1

          4013053b16c3b8a399317f39a00175120b02062f

          SHA256

          788095d28120a6b8d4f18807babceac80d28e8993729409024dcd0ec2f0fb02b

          SHA512

          4d96918ec42f0166e6187813108973a2f86db73201f11d9cbda05afb2caf61fb328fd644730311b137853cbc4a1359ac0218f67446cd75a65c28b6fd2d0e93fc

        • C:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exe
          Filesize

          427.2MB

          MD5

          0d3e3c815f64b5194944ac79e32903d4

          SHA1

          ee02f84b7882a6e385408acca1a158c81e2b09a1

          SHA256

          8b65530702870869ba356b5119c696cf87963670c0806f06c610096d686c68f6

          SHA512

          07ae2026168c8f0efc4d21de5ddbe76d509eafc6047ba7b105ffbc975efd7dc624f03df6cda55dccd198593b879514e7685c5fd29d49106c41c764ccec5fc9c0

        • memory/1060-165-0x0000000002B20000-0x0000000002C5F000-memory.dmp
          Filesize

          1.2MB

        • memory/1060-164-0x00000000028A0000-0x00000000029DF000-memory.dmp
          Filesize

          1.2MB

        • memory/1060-149-0x0000000000000000-mapping.dmp
        • memory/1060-182-0x0000000002D30000-0x0000000002DE8000-memory.dmp
          Filesize

          736KB

        • memory/1060-181-0x0000000002C60000-0x0000000002D2A000-memory.dmp
          Filesize

          808KB

        • memory/1060-203-0x0000000002B20000-0x0000000002C5F000-memory.dmp
          Filesize

          1.2MB

        • memory/1060-153-0x0000000002130000-0x00000000022E9000-memory.dmp
          Filesize

          1.7MB

        • memory/1868-213-0x0000000002514000-0x0000000002733000-memory.dmp
          Filesize

          2.1MB

        • memory/1868-216-0x0000000000400000-0x00000000008CB000-memory.dmp
          Filesize

          4.8MB

        • memory/1868-217-0x0000000000400000-0x00000000008CB000-memory.dmp
          Filesize

          4.8MB

        • memory/2364-199-0x0000000002C90000-0x0000000002D48000-memory.dmp
          Filesize

          736KB

        • memory/2364-198-0x0000000002BC0000-0x0000000002C8A000-memory.dmp
          Filesize

          808KB

        • memory/2364-196-0x0000000002A80000-0x0000000002BBF000-memory.dmp
          Filesize

          1.2MB

        • memory/2364-195-0x0000000002800000-0x000000000293F000-memory.dmp
          Filesize

          1.2MB

        • memory/2364-202-0x0000000002A80000-0x0000000002BBF000-memory.dmp
          Filesize

          1.2MB

        • memory/2364-186-0x0000000000000000-mapping.dmp
        • memory/2364-190-0x0000000002400000-0x00000000025B9000-memory.dmp
          Filesize

          1.7MB

        • memory/2600-204-0x0000000000000000-mapping.dmp
        • memory/2688-143-0x00000000006C9000-0x00000000006E8000-memory.dmp
          Filesize

          124KB

        • memory/2688-134-0x00000000006C9000-0x00000000006E8000-memory.dmp
          Filesize

          124KB

        • memory/2688-135-0x0000000000400000-0x0000000000474000-memory.dmp
          Filesize

          464KB

        • memory/2688-132-0x00000000006C9000-0x00000000006E8000-memory.dmp
          Filesize

          124KB

        • memory/2688-144-0x0000000000400000-0x0000000000474000-memory.dmp
          Filesize

          464KB

        • memory/2688-133-0x0000000002070000-0x00000000020AE000-memory.dmp
          Filesize

          248KB

        • memory/2736-173-0x0000000004DD0000-0x0000000005374000-memory.dmp
          Filesize

          5.6MB

        • memory/2736-197-0x0000000000400000-0x0000000000486000-memory.dmp
          Filesize

          536KB

        • memory/2736-166-0x0000000000000000-mapping.dmp
        • memory/2736-169-0x0000000000508000-0x0000000000539000-memory.dmp
          Filesize

          196KB

        • memory/2736-170-0x0000000001FE0000-0x000000000201E000-memory.dmp
          Filesize

          248KB

        • memory/2736-171-0x0000000000400000-0x0000000000486000-memory.dmp
          Filesize

          536KB

        • memory/3408-140-0x0000000000600000-0x000000000063E000-memory.dmp
          Filesize

          248KB

        • memory/3408-136-0x0000000000000000-mapping.dmp
        • memory/3408-139-0x0000000000518000-0x0000000000537000-memory.dmp
          Filesize

          124KB

        • memory/3408-141-0x0000000000400000-0x0000000000474000-memory.dmp
          Filesize

          464KB

        • memory/3408-154-0x0000000000518000-0x0000000000537000-memory.dmp
          Filesize

          124KB

        • memory/3408-155-0x0000000000400000-0x0000000000474000-memory.dmp
          Filesize

          464KB

        • memory/3416-205-0x0000000000000000-mapping.dmp
        • memory/4268-148-0x0000000000000000-mapping.dmp
        • memory/4280-215-0x0000000000400000-0x0000000000474000-memory.dmp
          Filesize

          464KB

        • memory/4280-214-0x00000000006DC000-0x00000000006FB000-memory.dmp
          Filesize

          124KB

        • memory/4284-142-0x0000000000000000-mapping.dmp
        • memory/4368-207-0x0000000000000000-mapping.dmp
        • memory/4420-145-0x0000000000000000-mapping.dmp
        • memory/4596-185-0x0000000000000000-mapping.dmp
        • memory/4868-192-0x0000000006B10000-0x0000000006B86000-memory.dmp
          Filesize

          472KB

        • memory/4868-191-0x0000000007040000-0x000000000756C000-memory.dmp
          Filesize

          5.2MB

        • memory/4868-159-0x00000000006D0000-0x00000000006F8000-memory.dmp
          Filesize

          160KB

        • memory/4868-156-0x0000000000000000-mapping.dmp
        • memory/4868-161-0x0000000005150000-0x000000000525A000-memory.dmp
          Filesize

          1.0MB

        • memory/4868-187-0x0000000006940000-0x0000000006B02000-memory.dmp
          Filesize

          1.8MB

        • memory/4868-174-0x0000000005C10000-0x0000000005C76000-memory.dmp
          Filesize

          408KB

        • memory/4868-162-0x0000000005080000-0x0000000005092000-memory.dmp
          Filesize

          72KB

        • memory/4868-163-0x0000000005260000-0x000000000529C000-memory.dmp
          Filesize

          240KB

        • memory/4868-160-0x00000000055F0000-0x0000000005C08000-memory.dmp
          Filesize

          6.1MB

        • memory/4868-193-0x00000000068A0000-0x00000000068F0000-memory.dmp
          Filesize

          320KB

        • memory/4868-172-0x0000000005420000-0x00000000054B2000-memory.dmp
          Filesize

          584KB

        • memory/4924-194-0x0000000000400000-0x00000000008CB000-memory.dmp
          Filesize

          4.8MB

        • memory/4924-179-0x0000000002840000-0x0000000002CD9000-memory.dmp
          Filesize

          4.6MB

        • memory/4924-178-0x0000000002519000-0x0000000002738000-memory.dmp
          Filesize

          2.1MB

        • memory/4924-180-0x0000000000400000-0x00000000008CB000-memory.dmp
          Filesize

          4.8MB

        • memory/4924-206-0x0000000000400000-0x00000000008CB000-memory.dmp
          Filesize

          4.8MB

        • memory/4924-175-0x0000000000000000-mapping.dmp