Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    02-12-2021 05:41

General

  • Target

    2886efa6dcc0823e8f76c091638969816c75f0b534cbe1bc35a847518c92185e.exe

  • Size

    232KB

  • MD5

    702734f7de078e9939cba207472df2eb

  • SHA1

    60421930fcf589c65ed577126571928385074c55

  • SHA256

    2886efa6dcc0823e8f76c091638969816c75f0b534cbe1bc35a847518c92185e

  • SHA512

    d08e7ebf39a8cce5a9d9d9d337f93c4e0d5b314e02a3228f0cf76c91ea6e4e0ebc8351d16a46bce94b77c2eb817dee87c951d6dddf160101f00a82e37cca392d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.9.20.59:46287

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:3824
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3824 -s 916
        2⤵
        • Program crash
        PID:520
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3528
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
          PID:3260
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3244
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2476
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2360
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2324
                • C:\Users\Admin\AppData\Local\Temp\2886efa6dcc0823e8f76c091638969816c75f0b534cbe1bc35a847518c92185e.exe
                  "C:\Users\Admin\AppData\Local\Temp\2886efa6dcc0823e8f76c091638969816c75f0b534cbe1bc35a847518c92185e.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:3220
                • C:\Users\Admin\AppData\Local\Temp\69D2.exe
                  C:\Users\Admin\AppData\Local\Temp\69D2.exe
                  1⤵
                  • Executes dropped EXE
                  • Drops startup file
                  • Suspicious use of WriteProcessMemory
                  PID:3972
                  • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                    "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious behavior: AddClipboardFormatListener
                    PID:3508
                • C:\Users\Admin\AppData\Local\Temp\9140.exe
                  C:\Users\Admin\AppData\Local\Temp\9140.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:3048
                • C:\Windows\system32\backgroundTaskHost.exe
                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppXy7vb4pc2dr3kc93kfc509b1d0arkfb2x.mca
                  1⤵
                    PID:3944
                  • C:\Users\Admin\AppData\Local\Temp\DC54.exe
                    C:\Users\Admin\AppData\Local\Temp\DC54.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1932
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 1932 -s 420
                      2⤵
                      • Program crash
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3868
                  • C:\Windows\system32\cmd.exe
                    cmd
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3372
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2148
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3080
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                      2⤵
                        PID:3916
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                        2⤵
                          PID:1036
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                          2⤵
                            PID:3860
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                            2⤵
                              PID:2252
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                              2⤵
                                PID:1260
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                2⤵
                                  PID:2196
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                  2⤵
                                    PID:3812
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                    2⤵
                                      PID:3180
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                      2⤵
                                        PID:2600
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                        2⤵
                                          PID:1216
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                          2⤵
                                            PID:884
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                            2⤵
                                              PID:4004
                                            • C:\Windows\system32\ipconfig.exe
                                              ipconfig /displaydns
                                              2⤵
                                              • Gathers network information
                                              PID:3048
                                            • C:\Windows\system32\ROUTE.EXE
                                              route print
                                              2⤵
                                                PID:3368
                                              • C:\Windows\system32\netsh.exe
                                                netsh firewall show state
                                                2⤵
                                                  PID:1612
                                                • C:\Windows\system32\systeminfo.exe
                                                  systeminfo
                                                  2⤵
                                                  • Gathers system information
                                                  PID:592
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /v
                                                  2⤵
                                                  • Enumerates processes with tasklist
                                                  PID:2432
                                                • C:\Windows\system32\net.exe
                                                  net accounts /domain
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2148
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 accounts /domain
                                                    3⤵
                                                      PID:2196
                                                  • C:\Windows\system32\net.exe
                                                    net share
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1320
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 share
                                                      3⤵
                                                        PID:3812
                                                    • C:\Windows\system32\net.exe
                                                      net user
                                                      2⤵
                                                        PID:2044
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 user
                                                          3⤵
                                                            PID:1012
                                                        • C:\Windows\system32\net.exe
                                                          net user /domain
                                                          2⤵
                                                            PID:1308
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user /domain
                                                              3⤵
                                                                PID:2948
                                                            • C:\Windows\system32\net.exe
                                                              net use
                                                              2⤵
                                                                PID:696
                                                              • C:\Windows\system32\net.exe
                                                                net group
                                                                2⤵
                                                                  PID:2600
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 group
                                                                    3⤵
                                                                      PID:1820
                                                                  • C:\Windows\system32\net.exe
                                                                    net localgroup
                                                                    2⤵
                                                                      PID:1216
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 localgroup
                                                                        3⤵
                                                                          PID:1856
                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                        netstat -r
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:2760
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                          3⤵
                                                                            PID:3216
                                                                            • C:\Windows\system32\ROUTE.EXE
                                                                              C:\Windows\system32\route.exe print
                                                                              4⤵
                                                                                PID:2108
                                                                          • C:\Windows\system32\NETSTAT.EXE
                                                                            netstat -nao
                                                                            2⤵
                                                                            • Gathers network information
                                                                            PID:828
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /query
                                                                            2⤵
                                                                              PID:3716
                                                                            • C:\Windows\system32\ipconfig.exe
                                                                              ipconfig /all
                                                                              2⤵
                                                                              • Gathers network information
                                                                              PID:3916
                                                                          • C:\Users\Admin\AppData\Local\Temp\F56B.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\F56B.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:1296
                                                                          • C:\Windows\system32\msiexec.exe
                                                                            C:\Windows\system32\msiexec.exe /V
                                                                            1⤵
                                                                              PID:2856
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3796
                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3796 CREDAT:82945 /prefetch:2
                                                                                2⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3556
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                              • Accesses Microsoft Outlook profiles
                                                                              • outlook_office_path
                                                                              • outlook_win_path
                                                                              PID:3696
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:1856
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:1000
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:828
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:1796
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:1508
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:752
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:3860

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v6

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Temp\69D2.exe
                                                                                MD5

                                                                                d8c82a8af410f220685eb71cd9fa2208

                                                                                SHA1

                                                                                04373777849054ff699390bc591514ea398bf996

                                                                                SHA256

                                                                                b035d596636fed42ca48f32c93b150457310cc896faa0ea41c28d24fc9d2f0b7

                                                                                SHA512

                                                                                b02272bc85ab072725975b0707c88ee8442d16c32a6e27cb6b4cac165730d9a7de8599a57407f72f20c09d2c2b30926d0e0ce1b4485ad04d51cdb47baaafe704

                                                                              • C:\Users\Admin\AppData\Local\Temp\69D2.exe
                                                                                MD5

                                                                                d8c82a8af410f220685eb71cd9fa2208

                                                                                SHA1

                                                                                04373777849054ff699390bc591514ea398bf996

                                                                                SHA256

                                                                                b035d596636fed42ca48f32c93b150457310cc896faa0ea41c28d24fc9d2f0b7

                                                                                SHA512

                                                                                b02272bc85ab072725975b0707c88ee8442d16c32a6e27cb6b4cac165730d9a7de8599a57407f72f20c09d2c2b30926d0e0ce1b4485ad04d51cdb47baaafe704

                                                                              • C:\Users\Admin\AppData\Local\Temp\9140.exe
                                                                                MD5

                                                                                bc200d1d9549c0d552a3176a6b8306e5

                                                                                SHA1

                                                                                bcd2b7586194fa423f937dc067da7e574ec865c4

                                                                                SHA256

                                                                                a4623e30d5519818816ab99a69a05bd4633d7ed776c3112177b4540474fd794b

                                                                                SHA512

                                                                                bf2410e2a3dccf91018ab88c77a9d0949c864d9c0f91fa2b628801aca9bd54401f8af935fcb8a5cc931be5b99dfdd0f5bd523be4c6c209271e10fa029c43e2ee

                                                                              • C:\Users\Admin\AppData\Local\Temp\9140.exe
                                                                                MD5

                                                                                bc200d1d9549c0d552a3176a6b8306e5

                                                                                SHA1

                                                                                bcd2b7586194fa423f937dc067da7e574ec865c4

                                                                                SHA256

                                                                                a4623e30d5519818816ab99a69a05bd4633d7ed776c3112177b4540474fd794b

                                                                                SHA512

                                                                                bf2410e2a3dccf91018ab88c77a9d0949c864d9c0f91fa2b628801aca9bd54401f8af935fcb8a5cc931be5b99dfdd0f5bd523be4c6c209271e10fa029c43e2ee

                                                                              • C:\Users\Admin\AppData\Local\Temp\DC54.exe
                                                                                MD5

                                                                                797969fff63bc27ff47c02212685e027

                                                                                SHA1

                                                                                8dbb347120bdfffbb4eec3929d323cc6ed42698d

                                                                                SHA256

                                                                                df16de6120e58e0576c0af236154fb9efbcc3a1bde4dbf6078b3e7d94d17fce4

                                                                                SHA512

                                                                                de4051aba6167836a16dbc7e27d9b6af306ca97bc0ae6c9cd1f969a6c334c35c828dbe6537bfc8b45deb91d79c821094d9dcd79493231217f6b93b8255cdc297

                                                                              • C:\Users\Admin\AppData\Local\Temp\DC54.exe
                                                                                MD5

                                                                                797969fff63bc27ff47c02212685e027

                                                                                SHA1

                                                                                8dbb347120bdfffbb4eec3929d323cc6ed42698d

                                                                                SHA256

                                                                                df16de6120e58e0576c0af236154fb9efbcc3a1bde4dbf6078b3e7d94d17fce4

                                                                                SHA512

                                                                                de4051aba6167836a16dbc7e27d9b6af306ca97bc0ae6c9cd1f969a6c334c35c828dbe6537bfc8b45deb91d79c821094d9dcd79493231217f6b93b8255cdc297

                                                                              • C:\Users\Admin\AppData\Local\Temp\F56B.exe
                                                                                MD5

                                                                                c929245e9ce35a502e5cd32b65aa52bd

                                                                                SHA1

                                                                                436970bd93d50ba9c3757d34ed773e53108616e5

                                                                                SHA256

                                                                                c054f8eef671ddc0a950768128f9ce94491307bc836cde18ff91090966e8dbf5

                                                                                SHA512

                                                                                7887a5e35e822f7a52ba79ef0250622eef33056ec806a41f1f80bc70f247a77c7220c6b0d99ecc66bcc051d69e04b51cb30009e8bf5aa355c5135f20914dc195

                                                                              • C:\Users\Admin\AppData\Local\Temp\F56B.exe
                                                                                MD5

                                                                                c929245e9ce35a502e5cd32b65aa52bd

                                                                                SHA1

                                                                                436970bd93d50ba9c3757d34ed773e53108616e5

                                                                                SHA256

                                                                                c054f8eef671ddc0a950768128f9ce94491307bc836cde18ff91090966e8dbf5

                                                                                SHA512

                                                                                7887a5e35e822f7a52ba79ef0250622eef33056ec806a41f1f80bc70f247a77c7220c6b0d99ecc66bcc051d69e04b51cb30009e8bf5aa355c5135f20914dc195

                                                                              • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                MD5

                                                                                d8c82a8af410f220685eb71cd9fa2208

                                                                                SHA1

                                                                                04373777849054ff699390bc591514ea398bf996

                                                                                SHA256

                                                                                b035d596636fed42ca48f32c93b150457310cc896faa0ea41c28d24fc9d2f0b7

                                                                                SHA512

                                                                                b02272bc85ab072725975b0707c88ee8442d16c32a6e27cb6b4cac165730d9a7de8599a57407f72f20c09d2c2b30926d0e0ce1b4485ad04d51cdb47baaafe704

                                                                              • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                MD5

                                                                                d8c82a8af410f220685eb71cd9fa2208

                                                                                SHA1

                                                                                04373777849054ff699390bc591514ea398bf996

                                                                                SHA256

                                                                                b035d596636fed42ca48f32c93b150457310cc896faa0ea41c28d24fc9d2f0b7

                                                                                SHA512

                                                                                b02272bc85ab072725975b0707c88ee8442d16c32a6e27cb6b4cac165730d9a7de8599a57407f72f20c09d2c2b30926d0e0ce1b4485ad04d51cdb47baaafe704

                                                                              • memory/592-226-0x0000000000000000-mapping.dmp
                                                                              • memory/696-236-0x0000000000000000-mapping.dmp
                                                                              • memory/752-326-0x0000000003220000-0x000000000322B000-memory.dmp
                                                                                Filesize

                                                                                44KB

                                                                              • memory/752-325-0x0000000003230000-0x0000000003236000-memory.dmp
                                                                                Filesize

                                                                                24KB

                                                                              • memory/752-324-0x0000000000000000-mapping.dmp
                                                                              • memory/828-313-0x0000000000000000-mapping.dmp
                                                                              • memory/828-244-0x0000000000000000-mapping.dmp
                                                                              • memory/828-315-0x0000000000560000-0x000000000056E000-memory.dmp
                                                                                Filesize

                                                                                56KB

                                                                              • memory/828-314-0x0000000000570000-0x0000000000579000-memory.dmp
                                                                                Filesize

                                                                                36KB

                                                                              • memory/884-221-0x0000000000000000-mapping.dmp
                                                                              • memory/1000-312-0x0000000003220000-0x000000000322B000-memory.dmp
                                                                                Filesize

                                                                                44KB

                                                                              • memory/1000-311-0x0000000003230000-0x0000000003237000-memory.dmp
                                                                                Filesize

                                                                                28KB

                                                                              • memory/1000-310-0x0000000000000000-mapping.dmp
                                                                              • memory/1012-233-0x0000000000000000-mapping.dmp
                                                                              • memory/1036-192-0x0000000000000000-mapping.dmp
                                                                              • memory/1216-220-0x0000000000000000-mapping.dmp
                                                                              • memory/1216-239-0x0000000000000000-mapping.dmp
                                                                              • memory/1260-213-0x0000000000000000-mapping.dmp
                                                                              • memory/1296-195-0x0000000007240000-0x0000000007241000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-202-0x0000000007D60000-0x0000000007D61000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-194-0x0000000007250000-0x0000000007251000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-193-0x0000000004C60000-0x0000000004C8E000-memory.dmp
                                                                                Filesize

                                                                                184KB

                                                                              • memory/1296-197-0x0000000007243000-0x0000000007244000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-209-0x0000000008850000-0x0000000008851000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-208-0x0000000008190000-0x0000000008191000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-207-0x0000000007EF0000-0x0000000007EF1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-201-0x0000000007200000-0x0000000007201000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-210-0x00000000088F0000-0x00000000088F1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-198-0x0000000007140000-0x000000000716C000-memory.dmp
                                                                                Filesize

                                                                                176KB

                                                                              • memory/1296-190-0x0000000000400000-0x0000000002B95000-memory.dmp
                                                                                Filesize

                                                                                39.6MB

                                                                              • memory/1296-211-0x00000000089E0000-0x00000000089E1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-188-0x0000000002BA0000-0x0000000002CEA000-memory.dmp
                                                                                Filesize

                                                                                1.3MB

                                                                              • memory/1296-189-0x00000000046E0000-0x0000000004719000-memory.dmp
                                                                                Filesize

                                                                                228KB

                                                                              • memory/1296-196-0x0000000007242000-0x0000000007243000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-206-0x0000000007244000-0x0000000007246000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/1296-205-0x0000000007EA0000-0x0000000007EA1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-200-0x0000000007750000-0x0000000007751000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-215-0x0000000008C10000-0x0000000008C11000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1296-183-0x0000000000000000-mapping.dmp
                                                                              • memory/1296-216-0x0000000008DE0000-0x0000000008DE1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1308-234-0x0000000000000000-mapping.dmp
                                                                              • memory/1320-230-0x0000000000000000-mapping.dmp
                                                                              • memory/1508-321-0x0000000000170000-0x0000000000176000-memory.dmp
                                                                                Filesize

                                                                                24KB

                                                                              • memory/1508-322-0x0000000000160000-0x000000000016C000-memory.dmp
                                                                                Filesize

                                                                                48KB

                                                                              • memory/1508-320-0x0000000000000000-mapping.dmp
                                                                              • memory/1612-225-0x0000000000000000-mapping.dmp
                                                                              • memory/1796-317-0x0000000000000000-mapping.dmp
                                                                              • memory/1796-318-0x0000000000670000-0x0000000000675000-memory.dmp
                                                                                Filesize

                                                                                20KB

                                                                              • memory/1796-319-0x0000000000660000-0x0000000000669000-memory.dmp
                                                                                Filesize

                                                                                36KB

                                                                              • memory/1820-238-0x0000000000000000-mapping.dmp
                                                                              • memory/1856-309-0x00000000003D0000-0x00000000003DC000-memory.dmp
                                                                                Filesize

                                                                                48KB

                                                                              • memory/1856-240-0x0000000000000000-mapping.dmp
                                                                              • memory/1856-307-0x0000000000000000-mapping.dmp
                                                                              • memory/1856-308-0x00000000003E0000-0x00000000003E7000-memory.dmp
                                                                                Filesize

                                                                                28KB

                                                                              • memory/1932-336-0x0000022971650000-0x0000022971651000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1932-177-0x0000000000000000-mapping.dmp
                                                                              • memory/2044-232-0x0000000000000000-mapping.dmp
                                                                              • memory/2108-243-0x0000000000000000-mapping.dmp
                                                                              • memory/2148-186-0x0000000000000000-mapping.dmp
                                                                              • memory/2148-228-0x0000000000000000-mapping.dmp
                                                                              • memory/2196-214-0x0000000000000000-mapping.dmp
                                                                              • memory/2196-229-0x0000000000000000-mapping.dmp
                                                                              • memory/2252-212-0x0000000000000000-mapping.dmp
                                                                              • memory/2324-332-0x0000026F9F440000-0x0000026F9F441000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2360-333-0x0000019E03290000-0x0000019E03291000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2432-227-0x0000000000000000-mapping.dmp
                                                                              • memory/2476-337-0x0000020760C40000-0x0000020760C41000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2476-334-0x0000020760900000-0x0000020760901000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2600-237-0x0000000000000000-mapping.dmp
                                                                              • memory/2600-219-0x0000000000000000-mapping.dmp
                                                                              • memory/2760-241-0x0000000000000000-mapping.dmp
                                                                              • memory/2856-203-0x000002BE7B730000-0x000002BE7B732000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/2856-204-0x000002BE7B730000-0x000002BE7B732000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/2948-235-0x0000000000000000-mapping.dmp
                                                                              • memory/3028-161-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-137-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-118-0x00000000007A0000-0x00000000007B6000-memory.dmp
                                                                                Filesize

                                                                                88KB

                                                                              • memory/3028-129-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3028-130-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3028-181-0x0000000004F70000-0x0000000004F7F000-memory.dmp
                                                                                Filesize

                                                                                60KB

                                                                              • memory/3028-180-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3028-176-0x00000000027C0000-0x00000000027D6000-memory.dmp
                                                                                Filesize

                                                                                88KB

                                                                              • memory/3028-131-0x0000000002210000-0x0000000002220000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-132-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3028-133-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-134-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-169-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-167-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-168-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-166-0x00000000027C0000-0x00000000027D0000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-165-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-164-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-135-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3028-136-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-163-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-162-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-138-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-139-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-140-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-141-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-160-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-159-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-158-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-157-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-156-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-155-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-142-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-154-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-151-0x0000000002210000-0x0000000002220000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-153-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-152-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-150-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-149-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-148-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-147-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3028-146-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3028-145-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-249-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3028-144-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-143-0x0000000002280000-0x0000000002290000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/3028-250-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3028-247-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/3048-175-0x0000000000400000-0x0000000002B72000-memory.dmp
                                                                                Filesize

                                                                                39.4MB

                                                                              • memory/3048-223-0x0000000000000000-mapping.dmp
                                                                              • memory/3048-170-0x0000000000000000-mapping.dmp
                                                                              • memory/3048-174-0x0000000002B80000-0x0000000002C2E000-memory.dmp
                                                                                Filesize

                                                                                696KB

                                                                              • memory/3048-173-0x0000000002B80000-0x0000000002C2E000-memory.dmp
                                                                                Filesize

                                                                                696KB

                                                                              • memory/3080-187-0x0000000000000000-mapping.dmp
                                                                              • memory/3180-218-0x0000000000000000-mapping.dmp
                                                                              • memory/3216-242-0x0000000000000000-mapping.dmp
                                                                              • memory/3220-117-0x0000000000400000-0x0000000002B72000-memory.dmp
                                                                                Filesize

                                                                                39.4MB

                                                                              • memory/3220-115-0x00000000001D0000-0x00000000001D8000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/3220-116-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                                                                Filesize

                                                                                36KB

                                                                              • memory/3368-224-0x0000000000000000-mapping.dmp
                                                                              • memory/3372-182-0x0000000000000000-mapping.dmp
                                                                              • memory/3508-327-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3508-128-0x0000000000400000-0x0000000002BE9000-memory.dmp
                                                                                Filesize

                                                                                39.9MB

                                                                              • memory/3508-124-0x0000000000000000-mapping.dmp
                                                                              • memory/3508-328-0x00000000001C0000-0x00000000001CB000-memory.dmp
                                                                                Filesize

                                                                                44KB

                                                                              • memory/3528-335-0x000001BC147F0000-0x000001BC147F1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3556-276-0x0000000000000000-mapping.dmp
                                                                              • memory/3696-304-0x0000000000000000-mapping.dmp
                                                                              • memory/3696-305-0x0000000003290000-0x0000000003305000-memory.dmp
                                                                                Filesize

                                                                                468KB

                                                                              • memory/3696-306-0x0000000003220000-0x000000000328B000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3716-245-0x0000000000000000-mapping.dmp
                                                                              • memory/3796-263-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-258-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-269-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-251-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-268-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-252-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-267-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-253-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-265-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-316-0x0000023463DA0000-0x0000023463DA1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3796-264-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-255-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-261-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-260-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-259-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-256-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3796-323-0x0000023465E00000-0x0000023465E01000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3796-257-0x00007FFE64180000-0x00007FFE641EB000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/3812-231-0x0000000000000000-mapping.dmp
                                                                              • memory/3812-217-0x0000000000000000-mapping.dmp
                                                                              • memory/3860-331-0x0000000000130000-0x000000000013D000-memory.dmp
                                                                                Filesize

                                                                                52KB

                                                                              • memory/3860-199-0x0000000000000000-mapping.dmp
                                                                              • memory/3860-329-0x0000000000000000-mapping.dmp
                                                                              • memory/3860-330-0x0000000000140000-0x0000000000147000-memory.dmp
                                                                                Filesize

                                                                                28KB

                                                                              • memory/3916-191-0x0000000000000000-mapping.dmp
                                                                              • memory/3916-246-0x0000000000000000-mapping.dmp
                                                                              • memory/3972-122-0x0000000002D40000-0x0000000002DBF000-memory.dmp
                                                                                Filesize

                                                                                508KB

                                                                              • memory/3972-119-0x0000000000000000-mapping.dmp
                                                                              • memory/3972-127-0x0000000000400000-0x0000000002BE9000-memory.dmp
                                                                                Filesize

                                                                                39.9MB

                                                                              • memory/3972-123-0x0000000004880000-0x0000000004911000-memory.dmp
                                                                                Filesize

                                                                                580KB

                                                                              • memory/4004-222-0x0000000000000000-mapping.dmp