Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-12-2022 04:38

General

  • Target

    6cd7e4eab39703d08269b3f80c71359b10542056fb86b12c11d1dc2a2fff919a.exe

  • Size

    332KB

  • MD5

    b7966d74478f9872f4a5c11f4bcd4841

  • SHA1

    c98e2a48f046bf6d4c9867f6d7253c5b1cf772cd

  • SHA256

    6cd7e4eab39703d08269b3f80c71359b10542056fb86b12c11d1dc2a2fff919a

  • SHA512

    08a46c8426f9c8a488f4a730dfad00fd27f0f351d643f3dd9e22af988350853564158544d4ba91fd8cf57b3c3c814cafc7d87984c08abaa86439e878b501f7f5

  • SSDEEP

    6144:wmxTRshVWuzMhVj5NsOIsGvaliCIDcYwjKVS:wmxVshVWcSR57lQa8DcbKVS

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

7777777

C2

185.106.92.214:2510

Attributes
  • auth_value

    963a3fad67ade8410f4a236f4101f611

Extracted

Family

redline

Botnet

nosh

C2

31.41.244.14:4683

Attributes
  • auth_value

    7455ba4498ca1bfb73b0efbf830fb9b4

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cd7e4eab39703d08269b3f80c71359b10542056fb86b12c11d1dc2a2fff919a.exe
    "C:\Users\Admin\AppData\Local\Temp\6cd7e4eab39703d08269b3f80c71359b10542056fb86b12c11d1dc2a2fff919a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1080
      • C:\Users\Admin\AppData\Local\Temp\1000010001\anon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000010001\anon.exe"
        3⤵
        • Executes dropped EXE
        PID:4748
      • C:\Users\Admin\AppData\Local\Temp\1000012001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000012001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4560
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" -s o8kUUkQa.pWR -u
          4⤵
          • Loads dropped DLL
          PID:420
      • C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe
        "C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1760
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:5104
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:1660
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:4928

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000010001\anon.exe
    Filesize

    175KB

    MD5

    3f52500b3f5b5c3fd52472cc3c82732e

    SHA1

    2f6ad3c03bb75104395c13f24f71a2292071c93b

    SHA256

    7d1b267f53db09f05ccf77a35c93abeb4918f76e1439cc049074845271b10ec2

    SHA512

    c65978b53a8a60035bb2ee368bf7f6d5e8b195f0e99aec027320d95eaa037b255349b226db5f7412014f847f45b8cb75f462ab52049ac8f9b9292ca01df9456a

  • C:\Users\Admin\AppData\Local\Temp\1000010001\anon.exe
    Filesize

    175KB

    MD5

    3f52500b3f5b5c3fd52472cc3c82732e

    SHA1

    2f6ad3c03bb75104395c13f24f71a2292071c93b

    SHA256

    7d1b267f53db09f05ccf77a35c93abeb4918f76e1439cc049074845271b10ec2

    SHA512

    c65978b53a8a60035bb2ee368bf7f6d5e8b195f0e99aec027320d95eaa037b255349b226db5f7412014f847f45b8cb75f462ab52049ac8f9b9292ca01df9456a

  • C:\Users\Admin\AppData\Local\Temp\1000012001\linda5.exe
    Filesize

    1.7MB

    MD5

    e7540296e759a58c903d55cb89dc2f8a

    SHA1

    e4d9c810a5c497f69f7fc23656c8436c6d1987dc

    SHA256

    c8506f0016d0088e4082a58781e3d1dc0aad155868c329af9f3c563c03ffc6ed

    SHA512

    60cd35276d86209b77a9bd7d81cb1152e0681553cd956d58c18520838722f4465ce64aa1542ab44085efc29a96fae7722d8cb09b6b9a34f5785c01d9200fd6d2

  • C:\Users\Admin\AppData\Local\Temp\1000012001\linda5.exe
    Filesize

    1.7MB

    MD5

    e7540296e759a58c903d55cb89dc2f8a

    SHA1

    e4d9c810a5c497f69f7fc23656c8436c6d1987dc

    SHA256

    c8506f0016d0088e4082a58781e3d1dc0aad155868c329af9f3c563c03ffc6ed

    SHA512

    60cd35276d86209b77a9bd7d81cb1152e0681553cd956d58c18520838722f4465ce64aa1542ab44085efc29a96fae7722d8cb09b6b9a34f5785c01d9200fd6d2

  • C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe
    Filesize

    175KB

    MD5

    f9021651b165064dfbe6662f543e1792

    SHA1

    104ab0e4fb3302dd77489f9d41ee28b60d06adc0

    SHA256

    fc0e730c9b09606eb09f91f39d9e780f005bd0f1674ee411cbb0de75acbe4bae

    SHA512

    1b747dd451092bfa6115c0993e7ad84b4262cbf4b0b91f6418544d5796d145b9cc6fec8bcf4b6a63644b9458f987469ded3580ac6aa378cb435fe86fe14ab96f

  • C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe
    Filesize

    175KB

    MD5

    f9021651b165064dfbe6662f543e1792

    SHA1

    104ab0e4fb3302dd77489f9d41ee28b60d06adc0

    SHA256

    fc0e730c9b09606eb09f91f39d9e780f005bd0f1674ee411cbb0de75acbe4bae

    SHA512

    1b747dd451092bfa6115c0993e7ad84b4262cbf4b0b91f6418544d5796d145b9cc6fec8bcf4b6a63644b9458f987469ded3580ac6aa378cb435fe86fe14ab96f

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    332KB

    MD5

    b7966d74478f9872f4a5c11f4bcd4841

    SHA1

    c98e2a48f046bf6d4c9867f6d7253c5b1cf772cd

    SHA256

    6cd7e4eab39703d08269b3f80c71359b10542056fb86b12c11d1dc2a2fff919a

    SHA512

    08a46c8426f9c8a488f4a730dfad00fd27f0f351d643f3dd9e22af988350853564158544d4ba91fd8cf57b3c3c814cafc7d87984c08abaa86439e878b501f7f5

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    332KB

    MD5

    b7966d74478f9872f4a5c11f4bcd4841

    SHA1

    c98e2a48f046bf6d4c9867f6d7253c5b1cf772cd

    SHA256

    6cd7e4eab39703d08269b3f80c71359b10542056fb86b12c11d1dc2a2fff919a

    SHA512

    08a46c8426f9c8a488f4a730dfad00fd27f0f351d643f3dd9e22af988350853564158544d4ba91fd8cf57b3c3c814cafc7d87984c08abaa86439e878b501f7f5

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    332KB

    MD5

    b7966d74478f9872f4a5c11f4bcd4841

    SHA1

    c98e2a48f046bf6d4c9867f6d7253c5b1cf772cd

    SHA256

    6cd7e4eab39703d08269b3f80c71359b10542056fb86b12c11d1dc2a2fff919a

    SHA512

    08a46c8426f9c8a488f4a730dfad00fd27f0f351d643f3dd9e22af988350853564158544d4ba91fd8cf57b3c3c814cafc7d87984c08abaa86439e878b501f7f5

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    332KB

    MD5

    b7966d74478f9872f4a5c11f4bcd4841

    SHA1

    c98e2a48f046bf6d4c9867f6d7253c5b1cf772cd

    SHA256

    6cd7e4eab39703d08269b3f80c71359b10542056fb86b12c11d1dc2a2fff919a

    SHA512

    08a46c8426f9c8a488f4a730dfad00fd27f0f351d643f3dd9e22af988350853564158544d4ba91fd8cf57b3c3c814cafc7d87984c08abaa86439e878b501f7f5

  • C:\Users\Admin\AppData\Local\Temp\o8kUUkQa.pWR
    Filesize

    3.1MB

    MD5

    53c994198a716d272bf9b21680a3b0fd

    SHA1

    361606ccb01c532a4f2400a27fa8b1f2a1eed3e6

    SHA256

    39f746c85b1c8d650595694f70e89da8f4b56c759805c9a3c5fcf4f37f0d48c3

    SHA512

    a991a4c1b5b48823bfdceccc27c358719ca6da1ab9decb3934797d3a6f62379fd2042ce2d59f0302ab1e340390dc3935f83899424910106e7c195c0190872547

  • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • \Users\Admin\AppData\Local\Temp\o8kUUkQa.pWr
    Filesize

    3.1MB

    MD5

    53c994198a716d272bf9b21680a3b0fd

    SHA1

    361606ccb01c532a4f2400a27fa8b1f2a1eed3e6

    SHA256

    39f746c85b1c8d650595694f70e89da8f4b56c759805c9a3c5fcf4f37f0d48c3

    SHA512

    a991a4c1b5b48823bfdceccc27c358719ca6da1ab9decb3934797d3a6f62379fd2042ce2d59f0302ab1e340390dc3935f83899424910106e7c195c0190872547

  • \Users\Admin\AppData\Local\Temp\o8kUUkQa.pWr
    Filesize

    3.1MB

    MD5

    53c994198a716d272bf9b21680a3b0fd

    SHA1

    361606ccb01c532a4f2400a27fa8b1f2a1eed3e6

    SHA256

    39f746c85b1c8d650595694f70e89da8f4b56c759805c9a3c5fcf4f37f0d48c3

    SHA512

    a991a4c1b5b48823bfdceccc27c358719ca6da1ab9decb3934797d3a6f62379fd2042ce2d59f0302ab1e340390dc3935f83899424910106e7c195c0190872547

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • memory/420-439-0x0000000004DE0000-0x00000000050B8000-memory.dmp
    Filesize

    2.8MB

  • memory/420-520-0x0000000005200000-0x000000000533F000-memory.dmp
    Filesize

    1.2MB

  • memory/420-393-0x0000000000000000-mapping.dmp
  • memory/420-440-0x0000000005200000-0x000000000533F000-memory.dmp
    Filesize

    1.2MB

  • memory/1080-225-0x0000000000000000-mapping.dmp
  • memory/1584-187-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-190-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-172-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-173-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-170-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-168-0x0000000000000000-mapping.dmp
  • memory/1584-177-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-313-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1584-312-0x0000000000480000-0x000000000052E000-memory.dmp
    Filesize

    696KB

  • memory/1584-311-0x0000000000480000-0x00000000005CA000-memory.dmp
    Filesize

    1.3MB

  • memory/1584-178-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-179-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-181-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-217-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1584-216-0x0000000000480000-0x000000000052E000-memory.dmp
    Filesize

    696KB

  • memory/1584-215-0x0000000000480000-0x00000000005CA000-memory.dmp
    Filesize

    1.3MB

  • memory/1584-191-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-182-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-188-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-176-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-186-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-185-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-184-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1584-183-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/1660-568-0x00000000006BC000-0x00000000006DA000-memory.dmp
    Filesize

    120KB

  • memory/1660-569-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1760-441-0x0000000000000000-mapping.dmp
  • memory/1760-526-0x0000000007250000-0x000000000777C000-memory.dmp
    Filesize

    5.2MB

  • memory/1760-525-0x0000000006B50000-0x0000000006D12000-memory.dmp
    Filesize

    1.8MB

  • memory/1760-523-0x0000000006880000-0x00000000068D0000-memory.dmp
    Filesize

    320KB

  • memory/1760-522-0x0000000006900000-0x0000000006976000-memory.dmp
    Filesize

    472KB

  • memory/1760-508-0x00000000055C0000-0x0000000005626000-memory.dmp
    Filesize

    408KB

  • memory/1760-505-0x0000000005640000-0x00000000056D2000-memory.dmp
    Filesize

    584KB

  • memory/1760-504-0x0000000006380000-0x000000000687E000-memory.dmp
    Filesize

    5.0MB

  • memory/1760-477-0x00000000009E0000-0x0000000000A12000-memory.dmp
    Filesize

    200KB

  • memory/2668-147-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-133-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-175-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2668-171-0x0000000000816000-0x0000000000835000-memory.dmp
    Filesize

    124KB

  • memory/2668-167-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-166-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-165-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-164-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-163-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-162-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-161-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2668-160-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-159-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-158-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-157-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-156-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-155-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-154-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-153-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-152-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-151-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-150-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-119-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-149-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-148-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-120-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-121-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-118-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-146-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-145-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-122-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-123-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-144-0x00000000007C0000-0x00000000007FE000-memory.dmp
    Filesize

    248KB

  • memory/2668-124-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-125-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-126-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-143-0x0000000000816000-0x0000000000835000-memory.dmp
    Filesize

    124KB

  • memory/2668-142-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-141-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-139-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-140-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-138-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-137-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-136-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-135-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-134-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-174-0x00000000007C0000-0x00000000007FE000-memory.dmp
    Filesize

    248KB

  • memory/2668-132-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-131-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-130-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-129-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-128-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/2668-127-0x00000000776D0000-0x000000007785E000-memory.dmp
    Filesize

    1.6MB

  • memory/4560-316-0x0000000000000000-mapping.dmp
  • memory/4748-344-0x00000000058F0000-0x000000000593B000-memory.dmp
    Filesize

    300KB

  • memory/4748-330-0x0000000005770000-0x00000000057AE000-memory.dmp
    Filesize

    248KB

  • memory/4748-321-0x0000000005710000-0x0000000005722000-memory.dmp
    Filesize

    72KB

  • memory/4748-314-0x00000000057E0000-0x00000000058EA000-memory.dmp
    Filesize

    1.0MB

  • memory/4748-310-0x0000000005C60000-0x0000000006266000-memory.dmp
    Filesize

    6.0MB

  • memory/4748-289-0x0000000000EC0000-0x0000000000EF2000-memory.dmp
    Filesize

    200KB

  • memory/4748-253-0x0000000000000000-mapping.dmp
  • memory/4928-688-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/5104-570-0x0000000000000000-mapping.dmp