Analysis

  • max time kernel
    28s
  • max time network
    91s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-08-2023 23:23

General

  • Target

    229df5fd5f850d26bb0b0a05f0918e9a.exe

  • Size

    4.0MB

  • MD5

    229df5fd5f850d26bb0b0a05f0918e9a

  • SHA1

    400871984e6d833956f06734d7be5d8b7c8cb997

  • SHA256

    4b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd

  • SHA512

    1d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756

  • SSDEEP

    98304:dCUPT4Mzeh+6D6UH+phuRO5bezZvSZ0NOk/Lg8eSjD:dCwe4O7H45bezZvIaOk/LgbSjD

Malware Config

Extracted

Family

amadey

Version

3.80

C2

45.15.156.208/jd9dd3Vw/index.php

second.amadgood.com/jd9dd3Vw/index.php

Extracted

Family

laplas

C2

http://206.189.229.43

Attributes
  • api_key

    f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 4 IoCs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3164
      • C:\Users\Admin\AppData\Local\Temp\229df5fd5f850d26bb0b0a05f0918e9a.exe
        "C:\Users\Admin\AppData\Local\Temp\229df5fd5f850d26bb0b0a05f0918e9a.exe"
        2⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe
          "C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3788
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe" /F
            4⤵
            • Creates scheduled task(s)
            PID:1312
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\eb0f58bce7" /P "Admin:N"&&CACLS "..\eb0f58bce7" /P "Admin:R" /E&&Exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:556
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              5⤵
                PID:4748
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "oneetx.exe" /P "Admin:N"
                5⤵
                  PID:1604
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "oneetx.exe" /P "Admin:R" /E
                  5⤵
                    PID:2220
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    5⤵
                      PID:932
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\eb0f58bce7" /P "Admin:N"
                      5⤵
                        PID:3604
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\eb0f58bce7" /P "Admin:R" /E
                        5⤵
                          PID:1748
                      • C:\Users\Admin\AppData\Local\Temp\1000149001\taskmask.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000149001\taskmask.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4264
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                          5⤵
                            PID:2368
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3836
                        • C:\Users\Admin\AppData\Local\Temp\1000150101\rdpcllp.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000150101\rdpcllp.exe"
                          4⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1280
                        • C:\Users\Admin\AppData\Local\Temp\1000151001\taskhostclp.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000151001\taskhostclp.exe"
                          4⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:4668
                          • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                            C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                            5⤵
                              PID:3176
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                        2⤵
                          PID:956
                        • C:\Windows\System32\cmd.exe
                          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                          2⤵
                            PID:3160
                            • C:\Windows\System32\sc.exe
                              sc stop UsoSvc
                              3⤵
                              • Launches sc.exe
                              PID:456
                            • C:\Windows\System32\sc.exe
                              sc stop WaaSMedicSvc
                              3⤵
                              • Launches sc.exe
                              PID:2012
                            • C:\Windows\System32\sc.exe
                              sc stop wuauserv
                              3⤵
                              • Launches sc.exe
                              PID:3324
                            • C:\Windows\System32\sc.exe
                              sc stop bits
                              3⤵
                              • Launches sc.exe
                              PID:4160
                            • C:\Windows\System32\sc.exe
                              sc stop dosvc
                              3⤵
                              • Launches sc.exe
                              PID:1992
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fyhjjuwy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                            2⤵
                              PID:4400
                            • C:\Windows\System32\cmd.exe
                              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                              2⤵
                                PID:4876
                                • C:\Windows\System32\powercfg.exe
                                  powercfg /x -hibernate-timeout-ac 0
                                  3⤵
                                    PID:2532
                                  • C:\Windows\System32\powercfg.exe
                                    powercfg /x -hibernate-timeout-dc 0
                                    3⤵
                                      PID:1472
                                    • C:\Windows\System32\powercfg.exe
                                      powercfg /x -standby-timeout-ac 0
                                      3⤵
                                        PID:3224
                                      • C:\Windows\System32\powercfg.exe
                                        powercfg /x -standby-timeout-dc 0
                                        3⤵
                                          PID:2888
                                      • C:\Windows\System32\schtasks.exe
                                        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                        2⤵
                                          PID:3352
                                      • C:\Program Files\Google\Chrome\updater.exe
                                        "C:\Program Files\Google\Chrome\updater.exe"
                                        1⤵
                                          PID:4404

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\Google\Chrome\updater.exe

                                          Filesize

                                          832KB

                                          MD5

                                          b8cac40e98b10f2b020d781bfcde7470

                                          SHA1

                                          3a8defcc3d9436d24846ee0a8b8fca6f5fbbde0b

                                          SHA256

                                          d404e019dc8397825104ba5236479bbd90dc49ca5db8c0ca639a4a3c798bdd01

                                          SHA512

                                          918b148f0b4ce13ec001804d9de2dd7c6d35f15cb47cb8cdc2853073369c83d791987eed772a48b26985783160fbabfe0ff0ea56ee4b325de207391f9ec42ad8

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          2KB

                                          MD5

                                          d85ba6ff808d9e5444a4b369f5bc2730

                                          SHA1

                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                          SHA256

                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                          SHA512

                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          944B

                                          MD5

                                          cadef9abd087803c630df65264a6c81c

                                          SHA1

                                          babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                          SHA256

                                          cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                          SHA512

                                          7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                        • C:\Users\Admin\AppData\Local\Temp\1000149001\taskmask.exe

                                          Filesize

                                          1.2MB

                                          MD5

                                          6ae792455fdcb6c7757f1af6f5ffc258

                                          SHA1

                                          0c05017655457cbf4eac2e694c0f3da1a3313860

                                          SHA256

                                          3dfd85f169f785f72ef598551f8da90be6fc0bd7e43cf18db010ca8a843ebc68

                                          SHA512

                                          130f1e205f66e6db84cb52774797ac2b2d6789552785faf1917cc99ee9736f129a4b555d63b50c7859ba37661a11a8d0c80a92771e3cb25dd599010738e8e136

                                        • C:\Users\Admin\AppData\Local\Temp\1000149001\taskmask.exe

                                          Filesize

                                          1.2MB

                                          MD5

                                          6ae792455fdcb6c7757f1af6f5ffc258

                                          SHA1

                                          0c05017655457cbf4eac2e694c0f3da1a3313860

                                          SHA256

                                          3dfd85f169f785f72ef598551f8da90be6fc0bd7e43cf18db010ca8a843ebc68

                                          SHA512

                                          130f1e205f66e6db84cb52774797ac2b2d6789552785faf1917cc99ee9736f129a4b555d63b50c7859ba37661a11a8d0c80a92771e3cb25dd599010738e8e136

                                        • C:\Users\Admin\AppData\Local\Temp\1000149001\taskmask.exe

                                          Filesize

                                          1.2MB

                                          MD5

                                          6ae792455fdcb6c7757f1af6f5ffc258

                                          SHA1

                                          0c05017655457cbf4eac2e694c0f3da1a3313860

                                          SHA256

                                          3dfd85f169f785f72ef598551f8da90be6fc0bd7e43cf18db010ca8a843ebc68

                                          SHA512

                                          130f1e205f66e6db84cb52774797ac2b2d6789552785faf1917cc99ee9736f129a4b555d63b50c7859ba37661a11a8d0c80a92771e3cb25dd599010738e8e136

                                        • C:\Users\Admin\AppData\Local\Temp\1000150101\rdpcllp.exe

                                          Filesize

                                          7.0MB

                                          MD5

                                          dfdb092fd460c1d4e5c5853bccdd08ca

                                          SHA1

                                          766f11d4b12ae5f196b76581ed6a8930caa609ce

                                          SHA256

                                          5cb22ccee1a8b75c76ff734ade511c73be1bb0e2f81fb463ccd85058c9bf028f

                                          SHA512

                                          6e82fa11b7d547f5228c0441ee847113f581508ae367d7345b304fe3877be255c16ab16dd66bb0c42ae64173d613b36dbbda419b35fea0587e5c34f76aed012e

                                        • C:\Users\Admin\AppData\Local\Temp\1000150101\rdpcllp.exe

                                          Filesize

                                          7.0MB

                                          MD5

                                          dfdb092fd460c1d4e5c5853bccdd08ca

                                          SHA1

                                          766f11d4b12ae5f196b76581ed6a8930caa609ce

                                          SHA256

                                          5cb22ccee1a8b75c76ff734ade511c73be1bb0e2f81fb463ccd85058c9bf028f

                                          SHA512

                                          6e82fa11b7d547f5228c0441ee847113f581508ae367d7345b304fe3877be255c16ab16dd66bb0c42ae64173d613b36dbbda419b35fea0587e5c34f76aed012e

                                        • C:\Users\Admin\AppData\Local\Temp\1000150101\rdpcllp.exe

                                          Filesize

                                          7.0MB

                                          MD5

                                          dfdb092fd460c1d4e5c5853bccdd08ca

                                          SHA1

                                          766f11d4b12ae5f196b76581ed6a8930caa609ce

                                          SHA256

                                          5cb22ccee1a8b75c76ff734ade511c73be1bb0e2f81fb463ccd85058c9bf028f

                                          SHA512

                                          6e82fa11b7d547f5228c0441ee847113f581508ae367d7345b304fe3877be255c16ab16dd66bb0c42ae64173d613b36dbbda419b35fea0587e5c34f76aed012e

                                        • C:\Users\Admin\AppData\Local\Temp\1000151001\taskhostclp.exe

                                          Filesize

                                          3.0MB

                                          MD5

                                          02208e4168793ef72942aa31c1ae8642

                                          SHA1

                                          449b579d0b642ca43419c0687cc799afe5aa9194

                                          SHA256

                                          22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9

                                          SHA512

                                          f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f

                                        • C:\Users\Admin\AppData\Local\Temp\1000151001\taskhostclp.exe

                                          Filesize

                                          3.0MB

                                          MD5

                                          02208e4168793ef72942aa31c1ae8642

                                          SHA1

                                          449b579d0b642ca43419c0687cc799afe5aa9194

                                          SHA256

                                          22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9

                                          SHA512

                                          f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f

                                        • C:\Users\Admin\AppData\Local\Temp\1000151001\taskhostclp.exe

                                          Filesize

                                          3.0MB

                                          MD5

                                          02208e4168793ef72942aa31c1ae8642

                                          SHA1

                                          449b579d0b642ca43419c0687cc799afe5aa9194

                                          SHA256

                                          22b198c5fc1e073ef00fc7a44ca20db5f44630f4e0e746abcf2060207d7129d9

                                          SHA512

                                          f50be51f1ff3da3da34d4c819021686842d024476993031e56313fde1aded427e9e81d0cb2956c98d29839fac140597a8e1b1cbd89a58c481be70ce88ce5507f

                                        • C:\Users\Admin\AppData\Local\Temp\195054982429

                                          Filesize

                                          80KB

                                          MD5

                                          49abb94406b24e7ae5fbcb9c7a4488a1

                                          SHA1

                                          006f5dcbf7d3baf8c8b6aa811de5a8ee4e7ff006

                                          SHA256

                                          c7250c7a5a5b1c5493a5d3e2be2127fdde5715f3fd3ca554658b7e392a357159

                                          SHA512

                                          957b4b4ae7e1dcc0907de867dacd027adfd5fb233a8ff02a867db814eb64b387a48e20baed73eeb75d3d5b03fc414a87346f4a2342c36f0183edaa47f9bd7bf6

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_knojlz3m.he4.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe

                                          Filesize

                                          4.0MB

                                          MD5

                                          229df5fd5f850d26bb0b0a05f0918e9a

                                          SHA1

                                          400871984e6d833956f06734d7be5d8b7c8cb997

                                          SHA256

                                          4b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd

                                          SHA512

                                          1d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756

                                        • C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe

                                          Filesize

                                          4.0MB

                                          MD5

                                          229df5fd5f850d26bb0b0a05f0918e9a

                                          SHA1

                                          400871984e6d833956f06734d7be5d8b7c8cb997

                                          SHA256

                                          4b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd

                                          SHA512

                                          1d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756

                                        • C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe

                                          Filesize

                                          4.0MB

                                          MD5

                                          229df5fd5f850d26bb0b0a05f0918e9a

                                          SHA1

                                          400871984e6d833956f06734d7be5d8b7c8cb997

                                          SHA256

                                          4b9d1edaea936f67387f42846014802d768ee548af10116d09c2ae253a61cdbd

                                          SHA512

                                          1d1f829572daa2a90311f3db455970043a95928c10bad066b51af2aef24d1e72fbe45cbecb61d682414c0d511d104af93826f594f627474c7dd1d142bd306756

                                        • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

                                          Filesize

                                          51.0MB

                                          MD5

                                          c8e4b1b0b8cae39dda48eea75c46c54a

                                          SHA1

                                          4048bb13df36d5c68270602bc135a3944947d293

                                          SHA256

                                          2da8c8f15ecf0de47bbcf4637aabb23cf4272cddefe0a1cbbdab1404ce782301

                                          SHA512

                                          df2701d8385ec8a86abdfc55ccc4c6ee8c7dd44cc84955a46fd34f2b4b9b2e9d04fe95ced3659110dfdb34fde11633cfbbff4b7d7bb8bcbdc902ab384cb2ce26

                                        • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

                                          Filesize

                                          47.9MB

                                          MD5

                                          a8f01352fe0228477fb395ec3e6abe72

                                          SHA1

                                          36e54d6ee95ae5bfcc19bdeb1c85c7ed1abef093

                                          SHA256

                                          ec18f23b9d741812e9ccaa4541fa8fe2b4bbb8c1e8bc4dfe7d6efa4fd4cd4118

                                          SHA512

                                          1ad4fc3bc43b6e574d469a1a88f11e5af08d5aa2cb6c369e5d39b1d0a6c8b10a2e080d62e313f1a661c9caa4efcfc9edf6bea08b1ee34ffb470846264a8dea6d

                                        • memory/956-204-0x000002126E360000-0x000002126E370000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/956-219-0x000002126E360000-0x000002126E370000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/956-212-0x000002126E310000-0x000002126E332000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/956-222-0x00007FFAFFBF0000-0x00007FFB006B1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/956-205-0x000002126E360000-0x000002126E370000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/956-217-0x000002126E360000-0x000002126E370000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/956-203-0x00007FFAFFBF0000-0x00007FFB006B1000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/1280-76-0x00007FF754040000-0x00007FF754A61000-memory.dmp

                                          Filesize

                                          10.1MB

                                        • memory/1280-181-0x000001ED02810000-0x000001ED02850000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/1280-99-0x000001ED02860000-0x000001ED02861000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1280-81-0x000001ED02810000-0x000001ED02850000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/1280-80-0x00007FF754040000-0x00007FF754A61000-memory.dmp

                                          Filesize

                                          10.1MB

                                        • memory/1280-84-0x000001ED02810000-0x000001ED02850000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/1280-130-0x00007FF754040000-0x00007FF754A61000-memory.dmp

                                          Filesize

                                          10.1MB

                                        • memory/3176-246-0x00007FFB1B660000-0x00007FFB1B929000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/3176-251-0x00007FFB00000000-0x00007FFB00002000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3176-233-0x0000000000DE0000-0x00000000016FD000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/3176-247-0x00007FFB1B660000-0x00007FFB1B929000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/3176-248-0x00007FFB1B660000-0x00007FFB1B929000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/3176-249-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/3176-250-0x00007FFB00030000-0x00007FFB00031000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3788-15-0x00000000005D0000-0x0000000000C25000-memory.dmp

                                          Filesize

                                          6.3MB

                                        • memory/3836-200-0x0000000009E50000-0x0000000009E6E000-memory.dmp

                                          Filesize

                                          120KB

                                        • memory/3836-193-0x0000000008000000-0x000000000803C000-memory.dmp

                                          Filesize

                                          240KB

                                        • memory/3836-201-0x000000000AEA0000-0x000000000B062000-memory.dmp

                                          Filesize

                                          1.8MB

                                        • memory/3836-218-0x0000000007E60000-0x0000000007E70000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3836-199-0x0000000009E70000-0x0000000009EE6000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/3836-197-0x00000000088D0000-0x0000000008936000-memory.dmp

                                          Filesize

                                          408KB

                                        • memory/3836-206-0x0000000072920000-0x00000000730D0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/3836-202-0x000000000B5A0000-0x000000000BACC000-memory.dmp

                                          Filesize

                                          5.2MB

                                        • memory/3836-192-0x0000000008750000-0x000000000885A000-memory.dmp

                                          Filesize

                                          1.0MB

                                        • memory/3836-189-0x0000000008D70000-0x0000000009388000-memory.dmp

                                          Filesize

                                          6.1MB

                                        • memory/3836-191-0x0000000007FA0000-0x0000000007FB2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3836-188-0x0000000007ED0000-0x0000000007EDA000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/3836-187-0x0000000007E60000-0x0000000007E70000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/3836-184-0x0000000072920000-0x00000000730D0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/3836-183-0x0000000000400000-0x000000000045A000-memory.dmp

                                          Filesize

                                          360KB

                                        • memory/4264-150-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-125-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-50-0x0000000000EE0000-0x0000000001018000-memory.dmp

                                          Filesize

                                          1.2MB

                                        • memory/4264-152-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-156-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-158-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-154-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-160-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-162-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-164-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-166-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-168-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-170-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-177-0x0000000005F60000-0x0000000005F61000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4264-178-0x00000000067F0000-0x000000000688C000-memory.dmp

                                          Filesize

                                          624KB

                                        • memory/4264-148-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-144-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-182-0x0000000072920000-0x00000000730D0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/4264-146-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-51-0x0000000072920000-0x00000000730D0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/4264-140-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-138-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-52-0x0000000005A50000-0x0000000005A60000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4264-136-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-53-0x0000000005920000-0x0000000005921000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4264-133-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-131-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-54-0x0000000006030000-0x00000000065D4000-memory.dmp

                                          Filesize

                                          5.6MB

                                        • memory/4264-128-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-55-0x0000000005B20000-0x0000000005BB2000-memory.dmp

                                          Filesize

                                          584KB

                                        • memory/4264-126-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-142-0x0000000005F90000-0x0000000005FB3000-memory.dmp

                                          Filesize

                                          140KB

                                        • memory/4264-56-0x0000000005F70000-0x0000000005F82000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4264-108-0x0000000072920000-0x00000000730D0000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/4264-110-0x0000000005A50000-0x0000000005A60000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4400-226-0x00007FFAFFCA0000-0x00007FFB00761000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/4400-227-0x0000015D6FA20000-0x0000015D6FA30000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4400-228-0x0000015D6FA20000-0x0000015D6FA30000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4668-117-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/4668-122-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-116-0x00007FFB00000000-0x00007FFB00002000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4668-121-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-115-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-113-0x00007FFB1B660000-0x00007FFB1B929000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/4668-112-0x00007FFB1B660000-0x00007FFB1B929000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/4668-118-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-119-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-120-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-111-0x00007FFB1B660000-0x00007FFB1B929000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/4668-114-0x00007FFB00030000-0x00007FFB00031000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4668-109-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-234-0x00007FFB1B660000-0x00007FFB1B929000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/4668-235-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/4668-245-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-123-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-124-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-198-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-196-0x00007FFB1DE50000-0x00007FFB1E045000-memory.dmp

                                          Filesize

                                          2.0MB

                                        • memory/4668-134-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/4668-190-0x00007FFB1B660000-0x00007FFB1B929000-memory.dmp

                                          Filesize

                                          2.8MB

                                        • memory/4668-186-0x0000000000430000-0x0000000000D4D000-memory.dmp

                                          Filesize

                                          9.1MB

                                        • memory/5088-0-0x00000000009C0000-0x0000000001015000-memory.dmp

                                          Filesize

                                          6.3MB