Analysis

  • max time kernel
    187s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 02:50

General

  • Target

    file.exe

  • Size

    331KB

  • MD5

    bcbc4a4faf06b1fa399e2107b6869b22

  • SHA1

    1b96550abad623743c7e44c5116fda8388b8fcff

  • SHA256

    1f2a80d5d23e63f348c5aaa589f2c004235e1fb6298caf91d1b25773381a8d58

  • SHA512

    a8ec68e651fbec2fc2c52118c55eabb7e23bc0da4ba5b8f7cd321d34f4cb2be4fc770d0856117140c553238e341edb5b7f12c1c881fcfb73fc63a879d24083a2

  • SSDEEP

    6144:0BCHhF1mmfgV8praPlIb9TbuaiIDcZpHVS:0BCBFHtpraPliTS2DcPHVS

Malware Config

Extracted

Family

amadey

Version

3.50

C2

62.204.41.6/p9cWxH/index.php

Extracted

Family

redline

Botnet

wosh

C2

31.41.244.14:4683

Attributes
  • auth_value

    f0ec85e2aaa9e62929e2fb9e09d843f4

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1400
      • C:\Users\Admin\AppData\Local\Temp\1000027001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000027001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:476
        • C:\Windows\SysWOW64\control.exe
          "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\42G6zP~z.cpL",
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\42G6zP~z.cpL",
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1544
            • C:\Windows\system32\RunDll32.exe
              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\42G6zP~z.cpL",
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:828
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\42G6zP~z.cpL",
                7⤵
                • Loads dropped DLL
                PID:1572
      • C:\Users\Admin\AppData\Local\Temp\1000028001\wish.exe
        "C:\Users\Admin\AppData\Local\Temp\1000028001\wish.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:2012
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {AA402CD5-97AD-446C-A010-8032BB2784B3} S-1-5-21-3385717845-2518323428-350143044-1000:SABDUHNY\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      2⤵
      • Executes dropped EXE
      PID:868
    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      2⤵
      • Executes dropped EXE
      PID:1784
    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      2⤵
      • Executes dropped EXE
      PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000027001\linda5.exe
    Filesize

    1.7MB

    MD5

    3d348751ace2f0a73b66fde3b963afd4

    SHA1

    889b56f4c07ee0c3a138a1b51e6185966471bc96

    SHA256

    d41553a0c3c6daf8770a9ba7b3a4ec604d2ca54b569cae6ce31217d2a9c7e968

    SHA512

    31b16cc464830a989e29953ceda1496fee64bd760e4915f9cc9c6164b0c20913d75a2b9ce35fe5920c6b70c78e4cdca11c95bf3c57ef9b32fd8740040d8bc852

  • C:\Users\Admin\AppData\Local\Temp\1000027001\linda5.exe
    Filesize

    1.7MB

    MD5

    3d348751ace2f0a73b66fde3b963afd4

    SHA1

    889b56f4c07ee0c3a138a1b51e6185966471bc96

    SHA256

    d41553a0c3c6daf8770a9ba7b3a4ec604d2ca54b569cae6ce31217d2a9c7e968

    SHA512

    31b16cc464830a989e29953ceda1496fee64bd760e4915f9cc9c6164b0c20913d75a2b9ce35fe5920c6b70c78e4cdca11c95bf3c57ef9b32fd8740040d8bc852

  • C:\Users\Admin\AppData\Local\Temp\1000028001\wish.exe
    Filesize

    175KB

    MD5

    3b6246132b7fb972ed877b79d700e32e

    SHA1

    af68ac119ccce9c7be5aeefa1e86102ee4019ebb

    SHA256

    4743bad8f6939aa7645a043208010c2a9e75fbbcbbc8ca597a0c2a74ce7b6cc0

    SHA512

    03573c63e3d03d89d2a2971d761d33e8d89895680ae8b7e5ceb3a78c8582666f8a300aad4c6c4a7c1cd118ac774ffce03053c96a57df9e66a02773111dbcfcca

  • C:\Users\Admin\AppData\Local\Temp\1000028001\wish.exe
    Filesize

    175KB

    MD5

    3b6246132b7fb972ed877b79d700e32e

    SHA1

    af68ac119ccce9c7be5aeefa1e86102ee4019ebb

    SHA256

    4743bad8f6939aa7645a043208010c2a9e75fbbcbbc8ca597a0c2a74ce7b6cc0

    SHA512

    03573c63e3d03d89d2a2971d761d33e8d89895680ae8b7e5ceb3a78c8582666f8a300aad4c6c4a7c1cd118ac774ffce03053c96a57df9e66a02773111dbcfcca

  • C:\Users\Admin\AppData\Local\Temp\42G6zP~z.cpL
    Filesize

    3.1MB

    MD5

    0041bdbf55a62aab7586b5c12a86bbe1

    SHA1

    66c78eb859d641dcb2ecbf64e045cfeb791505c8

    SHA256

    ab764c1bba6e6d1a8261a98c381a0c28727ee555b79786713c4628946b3743a4

    SHA512

    728eadb01181d7b92113bba1c5aea678743976437891ddf058cd79c33ab36b02d9476b9564e2c1888985ea6f9b36d9a2c74357aee1f8c4226bf418407ee5bbc1

  • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
    Filesize

    331KB

    MD5

    bcbc4a4faf06b1fa399e2107b6869b22

    SHA1

    1b96550abad623743c7e44c5116fda8388b8fcff

    SHA256

    1f2a80d5d23e63f348c5aaa589f2c004235e1fb6298caf91d1b25773381a8d58

    SHA512

    a8ec68e651fbec2fc2c52118c55eabb7e23bc0da4ba5b8f7cd321d34f4cb2be4fc770d0856117140c553238e341edb5b7f12c1c881fcfb73fc63a879d24083a2

  • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
    Filesize

    331KB

    MD5

    bcbc4a4faf06b1fa399e2107b6869b22

    SHA1

    1b96550abad623743c7e44c5116fda8388b8fcff

    SHA256

    1f2a80d5d23e63f348c5aaa589f2c004235e1fb6298caf91d1b25773381a8d58

    SHA512

    a8ec68e651fbec2fc2c52118c55eabb7e23bc0da4ba5b8f7cd321d34f4cb2be4fc770d0856117140c553238e341edb5b7f12c1c881fcfb73fc63a879d24083a2

  • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
    Filesize

    331KB

    MD5

    bcbc4a4faf06b1fa399e2107b6869b22

    SHA1

    1b96550abad623743c7e44c5116fda8388b8fcff

    SHA256

    1f2a80d5d23e63f348c5aaa589f2c004235e1fb6298caf91d1b25773381a8d58

    SHA512

    a8ec68e651fbec2fc2c52118c55eabb7e23bc0da4ba5b8f7cd321d34f4cb2be4fc770d0856117140c553238e341edb5b7f12c1c881fcfb73fc63a879d24083a2

  • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
    Filesize

    331KB

    MD5

    bcbc4a4faf06b1fa399e2107b6869b22

    SHA1

    1b96550abad623743c7e44c5116fda8388b8fcff

    SHA256

    1f2a80d5d23e63f348c5aaa589f2c004235e1fb6298caf91d1b25773381a8d58

    SHA512

    a8ec68e651fbec2fc2c52118c55eabb7e23bc0da4ba5b8f7cd321d34f4cb2be4fc770d0856117140c553238e341edb5b7f12c1c881fcfb73fc63a879d24083a2

  • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
    Filesize

    331KB

    MD5

    bcbc4a4faf06b1fa399e2107b6869b22

    SHA1

    1b96550abad623743c7e44c5116fda8388b8fcff

    SHA256

    1f2a80d5d23e63f348c5aaa589f2c004235e1fb6298caf91d1b25773381a8d58

    SHA512

    a8ec68e651fbec2fc2c52118c55eabb7e23bc0da4ba5b8f7cd321d34f4cb2be4fc770d0856117140c553238e341edb5b7f12c1c881fcfb73fc63a879d24083a2

  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
    Filesize

    126KB

    MD5

    98cc0f811ad5ff43fedc262961002498

    SHA1

    37e48635fcef35c0b3db3c1f0c35833899eb53d8

    SHA256

    62d5b300b911a022c5c146ea010769cd0c2fdcc86aba7e5be25aff1f799220be

    SHA512

    d2ae90628acf92c6f7d176a4c866a0b6a6cfcfd722f0aec89cb48afead4318311c3ca95fe6865ac254b601b70ef5f289a35f4b26fba67a4c9b3cc5e68c7bf9c1

  • \Users\Admin\AppData\Local\Temp\1000027001\linda5.exe
    Filesize

    1.7MB

    MD5

    3d348751ace2f0a73b66fde3b963afd4

    SHA1

    889b56f4c07ee0c3a138a1b51e6185966471bc96

    SHA256

    d41553a0c3c6daf8770a9ba7b3a4ec604d2ca54b569cae6ce31217d2a9c7e968

    SHA512

    31b16cc464830a989e29953ceda1496fee64bd760e4915f9cc9c6164b0c20913d75a2b9ce35fe5920c6b70c78e4cdca11c95bf3c57ef9b32fd8740040d8bc852

  • \Users\Admin\AppData\Local\Temp\1000028001\wish.exe
    Filesize

    175KB

    MD5

    3b6246132b7fb972ed877b79d700e32e

    SHA1

    af68ac119ccce9c7be5aeefa1e86102ee4019ebb

    SHA256

    4743bad8f6939aa7645a043208010c2a9e75fbbcbbc8ca597a0c2a74ce7b6cc0

    SHA512

    03573c63e3d03d89d2a2971d761d33e8d89895680ae8b7e5ceb3a78c8582666f8a300aad4c6c4a7c1cd118ac774ffce03053c96a57df9e66a02773111dbcfcca

  • \Users\Admin\AppData\Local\Temp\42G6zP~z.cpl
    Filesize

    3.1MB

    MD5

    0041bdbf55a62aab7586b5c12a86bbe1

    SHA1

    66c78eb859d641dcb2ecbf64e045cfeb791505c8

    SHA256

    ab764c1bba6e6d1a8261a98c381a0c28727ee555b79786713c4628946b3743a4

    SHA512

    728eadb01181d7b92113bba1c5aea678743976437891ddf058cd79c33ab36b02d9476b9564e2c1888985ea6f9b36d9a2c74357aee1f8c4226bf418407ee5bbc1

  • \Users\Admin\AppData\Local\Temp\42G6zP~z.cpl
    Filesize

    3.1MB

    MD5

    0041bdbf55a62aab7586b5c12a86bbe1

    SHA1

    66c78eb859d641dcb2ecbf64e045cfeb791505c8

    SHA256

    ab764c1bba6e6d1a8261a98c381a0c28727ee555b79786713c4628946b3743a4

    SHA512

    728eadb01181d7b92113bba1c5aea678743976437891ddf058cd79c33ab36b02d9476b9564e2c1888985ea6f9b36d9a2c74357aee1f8c4226bf418407ee5bbc1

  • \Users\Admin\AppData\Local\Temp\42G6zP~z.cpl
    Filesize

    3.1MB

    MD5

    0041bdbf55a62aab7586b5c12a86bbe1

    SHA1

    66c78eb859d641dcb2ecbf64e045cfeb791505c8

    SHA256

    ab764c1bba6e6d1a8261a98c381a0c28727ee555b79786713c4628946b3743a4

    SHA512

    728eadb01181d7b92113bba1c5aea678743976437891ddf058cd79c33ab36b02d9476b9564e2c1888985ea6f9b36d9a2c74357aee1f8c4226bf418407ee5bbc1

  • \Users\Admin\AppData\Local\Temp\42G6zP~z.cpl
    Filesize

    3.1MB

    MD5

    0041bdbf55a62aab7586b5c12a86bbe1

    SHA1

    66c78eb859d641dcb2ecbf64e045cfeb791505c8

    SHA256

    ab764c1bba6e6d1a8261a98c381a0c28727ee555b79786713c4628946b3743a4

    SHA512

    728eadb01181d7b92113bba1c5aea678743976437891ddf058cd79c33ab36b02d9476b9564e2c1888985ea6f9b36d9a2c74357aee1f8c4226bf418407ee5bbc1

  • \Users\Admin\AppData\Local\Temp\42G6zP~z.cpl
    Filesize

    3.1MB

    MD5

    0041bdbf55a62aab7586b5c12a86bbe1

    SHA1

    66c78eb859d641dcb2ecbf64e045cfeb791505c8

    SHA256

    ab764c1bba6e6d1a8261a98c381a0c28727ee555b79786713c4628946b3743a4

    SHA512

    728eadb01181d7b92113bba1c5aea678743976437891ddf058cd79c33ab36b02d9476b9564e2c1888985ea6f9b36d9a2c74357aee1f8c4226bf418407ee5bbc1

  • \Users\Admin\AppData\Local\Temp\42G6zP~z.cpl
    Filesize

    3.1MB

    MD5

    0041bdbf55a62aab7586b5c12a86bbe1

    SHA1

    66c78eb859d641dcb2ecbf64e045cfeb791505c8

    SHA256

    ab764c1bba6e6d1a8261a98c381a0c28727ee555b79786713c4628946b3743a4

    SHA512

    728eadb01181d7b92113bba1c5aea678743976437891ddf058cd79c33ab36b02d9476b9564e2c1888985ea6f9b36d9a2c74357aee1f8c4226bf418407ee5bbc1

  • \Users\Admin\AppData\Local\Temp\42G6zP~z.cpl
    Filesize

    3.1MB

    MD5

    0041bdbf55a62aab7586b5c12a86bbe1

    SHA1

    66c78eb859d641dcb2ecbf64e045cfeb791505c8

    SHA256

    ab764c1bba6e6d1a8261a98c381a0c28727ee555b79786713c4628946b3743a4

    SHA512

    728eadb01181d7b92113bba1c5aea678743976437891ddf058cd79c33ab36b02d9476b9564e2c1888985ea6f9b36d9a2c74357aee1f8c4226bf418407ee5bbc1

  • \Users\Admin\AppData\Local\Temp\42G6zP~z.cpl
    Filesize

    3.1MB

    MD5

    0041bdbf55a62aab7586b5c12a86bbe1

    SHA1

    66c78eb859d641dcb2ecbf64e045cfeb791505c8

    SHA256

    ab764c1bba6e6d1a8261a98c381a0c28727ee555b79786713c4628946b3743a4

    SHA512

    728eadb01181d7b92113bba1c5aea678743976437891ddf058cd79c33ab36b02d9476b9564e2c1888985ea6f9b36d9a2c74357aee1f8c4226bf418407ee5bbc1

  • \Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
    Filesize

    331KB

    MD5

    bcbc4a4faf06b1fa399e2107b6869b22

    SHA1

    1b96550abad623743c7e44c5116fda8388b8fcff

    SHA256

    1f2a80d5d23e63f348c5aaa589f2c004235e1fb6298caf91d1b25773381a8d58

    SHA512

    a8ec68e651fbec2fc2c52118c55eabb7e23bc0da4ba5b8f7cd321d34f4cb2be4fc770d0856117140c553238e341edb5b7f12c1c881fcfb73fc63a879d24083a2

  • \Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
    Filesize

    331KB

    MD5

    bcbc4a4faf06b1fa399e2107b6869b22

    SHA1

    1b96550abad623743c7e44c5116fda8388b8fcff

    SHA256

    1f2a80d5d23e63f348c5aaa589f2c004235e1fb6298caf91d1b25773381a8d58

    SHA512

    a8ec68e651fbec2fc2c52118c55eabb7e23bc0da4ba5b8f7cd321d34f4cb2be4fc770d0856117140c553238e341edb5b7f12c1c881fcfb73fc63a879d24083a2

  • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
    Filesize

    126KB

    MD5

    98cc0f811ad5ff43fedc262961002498

    SHA1

    37e48635fcef35c0b3db3c1f0c35833899eb53d8

    SHA256

    62d5b300b911a022c5c146ea010769cd0c2fdcc86aba7e5be25aff1f799220be

    SHA512

    d2ae90628acf92c6f7d176a4c866a0b6a6cfcfd722f0aec89cb48afead4318311c3ca95fe6865ac254b601b70ef5f289a35f4b26fba67a4c9b3cc5e68c7bf9c1

  • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
    Filesize

    126KB

    MD5

    98cc0f811ad5ff43fedc262961002498

    SHA1

    37e48635fcef35c0b3db3c1f0c35833899eb53d8

    SHA256

    62d5b300b911a022c5c146ea010769cd0c2fdcc86aba7e5be25aff1f799220be

    SHA512

    d2ae90628acf92c6f7d176a4c866a0b6a6cfcfd722f0aec89cb48afead4318311c3ca95fe6865ac254b601b70ef5f289a35f4b26fba67a4c9b3cc5e68c7bf9c1

  • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
    Filesize

    126KB

    MD5

    98cc0f811ad5ff43fedc262961002498

    SHA1

    37e48635fcef35c0b3db3c1f0c35833899eb53d8

    SHA256

    62d5b300b911a022c5c146ea010769cd0c2fdcc86aba7e5be25aff1f799220be

    SHA512

    d2ae90628acf92c6f7d176a4c866a0b6a6cfcfd722f0aec89cb48afead4318311c3ca95fe6865ac254b601b70ef5f289a35f4b26fba67a4c9b3cc5e68c7bf9c1

  • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
    Filesize

    126KB

    MD5

    98cc0f811ad5ff43fedc262961002498

    SHA1

    37e48635fcef35c0b3db3c1f0c35833899eb53d8

    SHA256

    62d5b300b911a022c5c146ea010769cd0c2fdcc86aba7e5be25aff1f799220be

    SHA512

    d2ae90628acf92c6f7d176a4c866a0b6a6cfcfd722f0aec89cb48afead4318311c3ca95fe6865ac254b601b70ef5f289a35f4b26fba67a4c9b3cc5e68c7bf9c1

  • memory/476-70-0x0000000000000000-mapping.dmp
  • memory/828-99-0x0000000000000000-mapping.dmp
  • memory/868-93-0x0000000000000000-mapping.dmp
  • memory/868-109-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/948-134-0x0000000000000000-mapping.dmp
  • memory/1400-65-0x0000000000000000-mapping.dmp
  • memory/1544-84-0x0000000002200000-0x0000000002E4A000-memory.dmp
    Filesize

    12.3MB

  • memory/1544-85-0x0000000002F10000-0x000000000304F000-memory.dmp
    Filesize

    1.2MB

  • memory/1544-89-0x0000000002200000-0x0000000002E4A000-memory.dmp
    Filesize

    12.3MB

  • memory/1544-95-0x0000000000BA0000-0x0000000000C7B000-memory.dmp
    Filesize

    876KB

  • memory/1544-96-0x0000000000980000-0x0000000000A44000-memory.dmp
    Filesize

    784KB

  • memory/1544-128-0x0000000002F10000-0x000000000304F000-memory.dmp
    Filesize

    1.2MB

  • memory/1544-76-0x0000000000000000-mapping.dmp
  • memory/1572-100-0x0000000000000000-mapping.dmp
  • memory/1572-123-0x0000000000BD0000-0x0000000000C94000-memory.dmp
    Filesize

    784KB

  • memory/1572-126-0x00000000020B0000-0x0000000002CFA000-memory.dmp
    Filesize

    12.3MB

  • memory/1572-122-0x0000000002EF0000-0x0000000002FCB000-memory.dmp
    Filesize

    876KB

  • memory/1572-112-0x00000000020B0000-0x0000000002CFA000-memory.dmp
    Filesize

    12.3MB

  • memory/1572-113-0x0000000002DB0000-0x0000000002EEF000-memory.dmp
    Filesize

    1.2MB

  • memory/1572-127-0x0000000002DB0000-0x0000000002EEF000-memory.dmp
    Filesize

    1.2MB

  • memory/1668-90-0x0000000000000000-mapping.dmp
  • memory/1668-110-0x0000000000220000-0x0000000000252000-memory.dmp
    Filesize

    200KB

  • memory/1784-133-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1784-132-0x00000000005CB000-0x00000000005EA000-memory.dmp
    Filesize

    124KB

  • memory/1784-129-0x0000000000000000-mapping.dmp
  • memory/1844-74-0x0000000000000000-mapping.dmp
  • memory/1988-87-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1988-86-0x00000000008FB000-0x000000000091A000-memory.dmp
    Filesize

    124KB

  • memory/1988-68-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1988-67-0x00000000008FB000-0x000000000091A000-memory.dmp
    Filesize

    124KB

  • memory/1988-60-0x0000000000000000-mapping.dmp
  • memory/2012-121-0x0000000000160000-0x0000000000184000-memory.dmp
    Filesize

    144KB

  • memory/2012-55-0x000000000065B000-0x000000000067A000-memory.dmp
    Filesize

    124KB

  • memory/2012-56-0x0000000000270000-0x00000000002AE000-memory.dmp
    Filesize

    248KB

  • memory/2012-57-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2012-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
    Filesize

    8KB

  • memory/2012-114-0x0000000000000000-mapping.dmp
  • memory/2012-63-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2012-62-0x000000000065B000-0x000000000067A000-memory.dmp
    Filesize

    124KB