Analysis

  • max time kernel
    216s
  • max time network
    229s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2022 09:52

General

  • Target

    2239a58cc93fd94dc2806ce7f6af0a0b.exe

  • Size

    7.4MB

  • MD5

    2239a58cc93fd94dc2806ce7f6af0a0b

  • SHA1

    f09eb7d69bc7440d3d45e14267236a78ac789fcb

  • SHA256

    682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811

  • SHA512

    f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02

  • SSDEEP

    196608:U+rNR2F7EU+iE09OKsRk3PdM+i+8lHFL9AYS:/RWEU+1OP6+X+oYS

Malware Config

Extracted

Family

amadey

Version

3.50

C2

85.209.135.109/jg94cVd30f/index.php

Extracted

Family

systembc

C2

89.22.236.225:4193

176.124.205.5:4193

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2239a58cc93fd94dc2806ce7f6af0a0b.exe
    "C:\Users\Admin\AppData\Local\Temp\2239a58cc93fd94dc2806ce7f6af0a0b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4256
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "Admin:N"&&CACLS "gntuud.exe" /P "Admin:R" /E&&echo Y|CACLS "..\03bd543fce" /P "Admin:N"&&CACLS "..\03bd543fce" /P "Admin:R" /E&&Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          4⤵
            PID:1828
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "gntuud.exe" /P "Admin:N"
            4⤵
              PID:4264
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "gntuud.exe" /P "Admin:R" /E
              4⤵
                PID:2408
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "..\03bd543fce" /P "Admin:N"
                4⤵
                  PID:5008
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\03bd543fce" /P "Admin:R" /E
                  4⤵
                    PID:320
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    4⤵
                      PID:2184
                  • C:\Users\Admin\1000018002\avicapn32.exe
                    "C:\Users\Admin\1000018002\avicapn32.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3140
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c33e9ad058e5d3\cred64.dll, Main
                    3⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Accesses Microsoft Outlook profiles
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    • outlook_win_path
                    PID:388
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\1000019012\syncfiles.dll, rundll
                    3⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3820
                  • C:\Users\Admin\AppData\Roaming\1000021000\umciavi32.exe
                    "C:\Users\Admin\AppData\Roaming\1000021000\umciavi32.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4172
                    • C:\Users\Admin\AppData\Local\Temp\SETUP_22255\Engine.exe
                      C:\Users\Admin\AppData\Local\Temp\SETUP_22255\Engine.exe /TH_ID=_4232 /OriginExe="C:\Users\Admin\AppData\Roaming\1000021000\umciavi32.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4048
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c cmd < Cause.eml
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2032
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd
                          6⤵
                          • Suspicious use of WriteProcessMemory
                          PID:444
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell get-process avastui
                            7⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3852
              • C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe
                C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:3428
              • C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe
                C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:1916
              • C:\Windows\system32\OpenWith.exe
                C:\Windows\system32\OpenWith.exe -Embedding
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:996
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService
                1⤵
                • Drops desktop.ini file(s)
                • Checks processor information in registry
                PID:4656
              • C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe
                C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:4708

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\1000018002\avicapn32.exe

                Filesize

                12.1MB

                MD5

                0f6ef96c5e687631ef27f1dcd1afe7b4

                SHA1

                ea8aeee11c243e3eacfa6753f708c20cbba39aac

                SHA256

                38381a42975028b181430a80d6009988d0d0cfa42493d3efbbfb72d3abe97648

                SHA512

                3ae1986071afffbed1978be560d5159f563d699be798e6ab6dc616a82104467b79ec872c891e11615d3793348730f311bce3a63f1ce289bb8d7c73399c26c5c9

              • C:\Users\Admin\1000018002\avicapn32.exe

                Filesize

                12.1MB

                MD5

                0f6ef96c5e687631ef27f1dcd1afe7b4

                SHA1

                ea8aeee11c243e3eacfa6753f708c20cbba39aac

                SHA256

                38381a42975028b181430a80d6009988d0d0cfa42493d3efbbfb72d3abe97648

                SHA512

                3ae1986071afffbed1978be560d5159f563d699be798e6ab6dc616a82104467b79ec872c891e11615d3793348730f311bce3a63f1ce289bb8d7c73399c26c5c9

              • C:\Users\Admin\1000019012\syncfiles.dll

                Filesize

                7.2MB

                MD5

                0d079a931e42f554016db36476e55ba7

                SHA1

                d5f1ab52221019c746f1cc59a45ce18d0b817496

                SHA256

                ead2c5aaf92fe07db45b99587f586c7a45f92c67220cd8113a5d2e7bcb320798

                SHA512

                1496f1296df89e1da8780f175631e2551300a99e6c7ea43d2750653fdf6e7ed096fdedd9f0d23b94190ecf418da09cf9c9b6caee5821ba1c457f0294063bbc9e

              • C:\Users\Admin\1000019012\syncfiles.dll

                Filesize

                7.2MB

                MD5

                0d079a931e42f554016db36476e55ba7

                SHA1

                d5f1ab52221019c746f1cc59a45ce18d0b817496

                SHA256

                ead2c5aaf92fe07db45b99587f586c7a45f92c67220cd8113a5d2e7bcb320798

                SHA512

                1496f1296df89e1da8780f175631e2551300a99e6c7ea43d2750653fdf6e7ed096fdedd9f0d23b94190ecf418da09cf9c9b6caee5821ba1c457f0294063bbc9e

              • C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe

                Filesize

                7.4MB

                MD5

                2239a58cc93fd94dc2806ce7f6af0a0b

                SHA1

                f09eb7d69bc7440d3d45e14267236a78ac789fcb

                SHA256

                682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811

                SHA512

                f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02

              • C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe

                Filesize

                7.4MB

                MD5

                2239a58cc93fd94dc2806ce7f6af0a0b

                SHA1

                f09eb7d69bc7440d3d45e14267236a78ac789fcb

                SHA256

                682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811

                SHA512

                f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02

              • C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe

                Filesize

                7.4MB

                MD5

                2239a58cc93fd94dc2806ce7f6af0a0b

                SHA1

                f09eb7d69bc7440d3d45e14267236a78ac789fcb

                SHA256

                682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811

                SHA512

                f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02

              • C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe

                Filesize

                7.4MB

                MD5

                2239a58cc93fd94dc2806ce7f6af0a0b

                SHA1

                f09eb7d69bc7440d3d45e14267236a78ac789fcb

                SHA256

                682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811

                SHA512

                f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02

              • C:\Users\Admin\AppData\Local\Temp\03bd543fce\gntuud.exe

                Filesize

                7.4MB

                MD5

                2239a58cc93fd94dc2806ce7f6af0a0b

                SHA1

                f09eb7d69bc7440d3d45e14267236a78ac789fcb

                SHA256

                682abd62b6e3c0e8ca57f079cd96f2d3848752eaf7002bdf57bfb512bd242811

                SHA512

                f77c16626a0e17ff79b95f9fded6a365f913896c89baf76d16bcc8706f3ad10a9476c7cbd3f235250b936171c6e958e145c402952506dc0e434a4f911c99fe02

              • C:\Users\Admin\AppData\Local\Temp\SETUP_22255\00000#Arrow.eml

                Filesize

                872KB

                MD5

                ccd28303d0a9104f491fa604338d7bee

                SHA1

                2b75395b1325c15b869659ba31af4c69d9415d6b

                SHA256

                bdcbe947182623e50b815d7775ef17fe03efad1f409bf3077a667df353b087e9

                SHA512

                a286db35eff2c79df972532950d4b3135b977319210d3f6056af27003bc4bea0aeeb897dd029920b8ab3e532eb70a8a6cd653574aeb15cbbe7e13ffcc953091a

              • C:\Users\Admin\AppData\Local\Temp\SETUP_22255\00001#Cause.eml

                Filesize

                10KB

                MD5

                b415a45148ad7e42685811c3afd188f8

                SHA1

                c88711600487c0449849b4c0f7fe2fe303f8f459

                SHA256

                9f24a88750b82e2e456fd41449b29280e3f257ad62952b4f9d410221d0ba2542

                SHA512

                4de877efe44c56936de9900c3a515a293abed81ac355376b20888581f629a4f5eee4f5db999b2a6f8a8094b118f54dc445365a8d60a542057ef8f93e1f22fce3

              • C:\Users\Admin\AppData\Local\Temp\SETUP_22255\00002#Del.eml

                Filesize

                1.3MB

                MD5

                3421757f64473b27d5e538cbeaec2833

                SHA1

                2ce9ce4f0c6bc70e6982f4aeee031639c146f59f

                SHA256

                efda94f9dc93bbd3af9fa5ff8ffcb99d506cddf277f0ab00870d98c264574dcf

                SHA512

                ee76010d17d6ac6c5cf43cf918436b049e3cfdf5f5ea6b977ca31cf8e9ae9a3e707c09ec2df5cbd5313cf4efc9fb7705615ea1dec9e59c3db03f766c57335083

              • C:\Users\Admin\AppData\Local\Temp\SETUP_22255\Engine.exe

                Filesize

                392KB

                MD5

                a7a99a201774531d761f6aac2651a9df

                SHA1

                b122ae368c4bf103e959a6ebb54ddb310117ab96

                SHA256

                e6e73497e85e9ece4c92ac7d49e07b9d55e932ba2d9e5789b94b95a9841ee524

                SHA512

                056504da2afeed547a4123ac8c38b35291b7dc0126fb638ae304eee802ac572715f9d608e9f1655788a030f488354741ee27c805434111c8e915cf841c0892f1

              • C:\Users\Admin\AppData\Local\Temp\SETUP_22255\Engine.exe

                Filesize

                392KB

                MD5

                a7a99a201774531d761f6aac2651a9df

                SHA1

                b122ae368c4bf103e959a6ebb54ddb310117ab96

                SHA256

                e6e73497e85e9ece4c92ac7d49e07b9d55e932ba2d9e5789b94b95a9841ee524

                SHA512

                056504da2afeed547a4123ac8c38b35291b7dc0126fb638ae304eee802ac572715f9d608e9f1655788a030f488354741ee27c805434111c8e915cf841c0892f1

              • C:\Users\Admin\AppData\Local\Temp\SETUP_22255\Modern_Icon.bmp

                Filesize

                7KB

                MD5

                1dd88f67f029710d5c5858a6293a93f1

                SHA1

                3e5ef66613415fe9467b2a24ccc27d8f997e7df6

                SHA256

                b5dad33ceb6eb1ac2a05fbda76e29a73038403939218a88367925c3a20c05532

                SHA512

                7071fd64038e0058c8c586c63c62677c0ca403768100f90323cf9c0bc7b7fcb538391e6f3606bd7970b8769445606ada47adcdcfc1e991e25caf272a13e10c94

              • C:\Users\Admin\AppData\Local\Temp\SETUP_22255\Setup.txt

                Filesize

                2KB

                MD5

                8fdcb77e72aeef974e2441747545eefb

                SHA1

                621389d4e9bb81ff80745b4327ac2ce5579e074e

                SHA256

                0449f6c4716600993f1680938a33487a4cc5dd8aec3abf83096d776faf121813

                SHA512

                06b5dac14973788445a5e1abb1bf9842f44f4f726c528b0779fb2692e3dff03f2ad9537b8b738a4e515c29ba2e6b781cd40d363f039684bb130e8f391b828457

              • C:\Users\Admin\AppData\Roaming\1000021000\umciavi32.exe

                Filesize

                1.6MB

                MD5

                b66347e9a4018f257a6bf1941b4a5d60

                SHA1

                0f4a358ad14e441f74c634054d798e6be2da476d

                SHA256

                d74bf0394de0ad2adcfd7ecc96711bac682f3749f8953701eefc596b8c11dd36

                SHA512

                eab7414a3d2ed2aab80eb4452e8b30b6e7481e7cb48bdb986450196ea8695008f7b26d3ee423934a0d6b30650ccd3e50b64cc979723d9df2df31052875c04695

              • C:\Users\Admin\AppData\Roaming\1000021000\umciavi32.exe

                Filesize

                1.6MB

                MD5

                b66347e9a4018f257a6bf1941b4a5d60

                SHA1

                0f4a358ad14e441f74c634054d798e6be2da476d

                SHA256

                d74bf0394de0ad2adcfd7ecc96711bac682f3749f8953701eefc596b8c11dd36

                SHA512

                eab7414a3d2ed2aab80eb4452e8b30b6e7481e7cb48bdb986450196ea8695008f7b26d3ee423934a0d6b30650ccd3e50b64cc979723d9df2df31052875c04695

              • C:\Users\Admin\AppData\Roaming\c33e9ad058e5d3\cred64.dll

                Filesize

                7.3MB

                MD5

                2b62e02b3581980ee5a1dda42fa4f3fe

                SHA1

                5c36bfa4a4973e8f694d5c077e7312b1c991aedf

                SHA256

                8c46c2af1cb25bfa8fbbf9d683d72d30ddb2e5d0ecc6bba997b24714cf2b8c91

                SHA512

                255e1b1d51d52872c5e0c54f7807adc3581d36b3dfb8220c818ac38ac7fcea91dd42999ee6ccaef3b9836cd59fcfe19c2669a5b697d627de4c1d9b8ba563eb3d

              • C:\Users\Admin\AppData\Roaming\c33e9ad058e5d3\cred64.dll

                Filesize

                7.3MB

                MD5

                2b62e02b3581980ee5a1dda42fa4f3fe

                SHA1

                5c36bfa4a4973e8f694d5c077e7312b1c991aedf

                SHA256

                8c46c2af1cb25bfa8fbbf9d683d72d30ddb2e5d0ecc6bba997b24714cf2b8c91

                SHA512

                255e1b1d51d52872c5e0c54f7807adc3581d36b3dfb8220c818ac38ac7fcea91dd42999ee6ccaef3b9836cd59fcfe19c2669a5b697d627de4c1d9b8ba563eb3d

              • C:\Users\Admin\AppData\Roaming\c33e9ad058e5d3\cred64.dll

                Filesize

                7.3MB

                MD5

                2b62e02b3581980ee5a1dda42fa4f3fe

                SHA1

                5c36bfa4a4973e8f694d5c077e7312b1c991aedf

                SHA256

                8c46c2af1cb25bfa8fbbf9d683d72d30ddb2e5d0ecc6bba997b24714cf2b8c91

                SHA512

                255e1b1d51d52872c5e0c54f7807adc3581d36b3dfb8220c818ac38ac7fcea91dd42999ee6ccaef3b9836cd59fcfe19c2669a5b697d627de4c1d9b8ba563eb3d

              • memory/320-150-0x0000000000000000-mapping.dmp

              • memory/388-165-0x0000000000000000-mapping.dmp

              • memory/388-182-0x0000000002940000-0x00000000034F9000-memory.dmp

                Filesize

                11.7MB

              • memory/388-179-0x0000000002940000-0x00000000034F9000-memory.dmp

                Filesize

                11.7MB

              • memory/388-176-0x0000000002940000-0x00000000034F9000-memory.dmp

                Filesize

                11.7MB

              • memory/444-193-0x0000000000000000-mapping.dmp

              • memory/1828-145-0x0000000000000000-mapping.dmp

              • memory/1916-161-0x0000000000880000-0x00000000013FD000-memory.dmp

                Filesize

                11.5MB

              • memory/1916-158-0x0000000000880000-0x00000000013FD000-memory.dmp

                Filesize

                11.5MB

              • memory/1972-144-0x0000000000000000-mapping.dmp

              • memory/2032-192-0x0000000000000000-mapping.dmp

              • memory/2184-148-0x0000000000000000-mapping.dmp

              • memory/2408-147-0x0000000000000000-mapping.dmp

              • memory/3140-180-0x00000000008D0000-0x000000000151E000-memory.dmp

                Filesize

                12.3MB

              • memory/3140-162-0x0000000000000000-mapping.dmp

              • memory/3140-198-0x00000000008D0000-0x000000000151E000-memory.dmp

                Filesize

                12.3MB

              • memory/3140-167-0x00000000008D0000-0x000000000151E000-memory.dmp

                Filesize

                12.3MB

              • memory/3428-156-0x0000000000880000-0x00000000013FD000-memory.dmp

                Filesize

                11.5MB

              • memory/3428-153-0x0000000000880000-0x00000000013FD000-memory.dmp

                Filesize

                11.5MB

              • memory/3820-178-0x0000000010000000-0x0000000010B6B000-memory.dmp

                Filesize

                11.4MB

              • memory/3820-177-0x0000000010000000-0x0000000010B6B000-memory.dmp

                Filesize

                11.4MB

              • memory/3820-166-0x0000000000000000-mapping.dmp

              • memory/3852-201-0x00000000066C0000-0x00000000066DE000-memory.dmp

                Filesize

                120KB

              • memory/3852-197-0x0000000005720000-0x0000000005742000-memory.dmp

                Filesize

                136KB

              • memory/3852-200-0x0000000006250000-0x00000000062B6000-memory.dmp

                Filesize

                408KB

              • memory/3852-196-0x0000000005B30000-0x0000000006158000-memory.dmp

                Filesize

                6.2MB

              • memory/3852-195-0x0000000002D90000-0x0000000002DC6000-memory.dmp

                Filesize

                216KB

              • memory/3852-194-0x0000000000000000-mapping.dmp

              • memory/3852-199-0x00000000059C0000-0x0000000005A26000-memory.dmp

                Filesize

                408KB

              • memory/4048-183-0x0000000000000000-mapping.dmp

              • memory/4048-189-0x0000000000400000-0x0000000000558000-memory.dmp

                Filesize

                1.3MB

              • memory/4048-202-0x0000000000400000-0x0000000000558000-memory.dmp

                Filesize

                1.3MB

              • memory/4172-172-0x0000000000000000-mapping.dmp

              • memory/4256-143-0x0000000000000000-mapping.dmp

              • memory/4264-146-0x0000000000000000-mapping.dmp

              • memory/4708-204-0x0000000000880000-0x00000000013FD000-memory.dmp

                Filesize

                11.5MB

              • memory/4708-205-0x0000000000880000-0x00000000013FD000-memory.dmp

                Filesize

                11.5MB

              • memory/4872-133-0x0000000000A10000-0x000000000158D000-memory.dmp

                Filesize

                11.5MB

              • memory/4872-139-0x0000000000A10000-0x000000000158D000-memory.dmp

                Filesize

                11.5MB

              • memory/4872-132-0x0000000000A10000-0x000000000158D000-memory.dmp

                Filesize

                11.5MB

              • memory/5008-149-0x0000000000000000-mapping.dmp

              • memory/5048-140-0x0000000000880000-0x00000000013FD000-memory.dmp

                Filesize

                11.5MB

              • memory/5048-136-0x0000000000000000-mapping.dmp

              • memory/5048-151-0x0000000000880000-0x00000000013FD000-memory.dmp

                Filesize

                11.5MB