Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    10-06-2022 17:37

General

  • Target

    bc7ead67552610792fcbbd8ab7970b5e0fd1154093088dccd05d8cfee48cb4ef.exe

  • Size

    204KB

  • MD5

    9bf124c165a5d2e5a3dc72f22c5d11f5

  • SHA1

    eb19d98cabe5bf36267ebdcd38ec6753f83d25b3

  • SHA256

    bc7ead67552610792fcbbd8ab7970b5e0fd1154093088dccd05d8cfee48cb4ef

  • SHA512

    903440b950f13885f07519f8a47057edf4fcff7f4c363fc288d34dd14bde667aa8749d5ddbef476441c67d278357a62c865c919936bd9c9bd2c53492f9b67d7d

Malware Config

Extracted

Family

redline

Botnet

TripleSBanks

C2

185.143.223.90:10024

Attributes
  • auth_value

    064872fe393e6f3a6d60eca59269d528

Extracted

Family

redline

Botnet

proliv2

C2

185.106.92.174:13804

Attributes
  • auth_value

    0efc78887ee7e241710cdceb0022858c

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • suricata: ET MALWARE Generic Stealer Config Download Request

    suricata: ET MALWARE Generic Stealer Config Download Request

  • suricata: ET MALWARE Generic Stealer Sending System Information M1

    suricata: ET MALWARE Generic Stealer Sending System Information M1

  • suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

    suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • VMProtect packed file 14 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc7ead67552610792fcbbd8ab7970b5e0fd1154093088dccd05d8cfee48cb4ef.exe
    "C:\Users\Admin\AppData\Local\Temp\bc7ead67552610792fcbbd8ab7970b5e0fd1154093088dccd05d8cfee48cb4ef.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4652
  • C:\Users\Admin\AppData\Local\Temp\761A.exe
    C:\Users\Admin\AppData\Local\Temp\761A.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:4508
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    • outlook_win_path
    PID:5064
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe
    1⤵
      PID:4220
    • C:\Users\Admin\AppData\Local\Temp\F4E0.exe
      C:\Users\Admin\AppData\Local\Temp\F4E0.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4128
    • C:\Users\Admin\AppData\Local\Temp\11B0.exe
      C:\Users\Admin\AppData\Local\Temp\11B0.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:3068
    • C:\Users\Admin\AppData\Local\Temp\151C.exe
      C:\Users\Admin\AppData\Local\Temp\151C.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:792
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4384
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:1548
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:160
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:540
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2296
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:3700
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4536
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:4184
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:5084
                        • C:\Users\Admin\AppData\Roaming\dwdbfah
                          C:\Users\Admin\AppData\Roaming\dwdbfah
                          1⤵
                            PID:2560
                          • C:\Users\Admin\AppData\Roaming\isdbfah
                            C:\Users\Admin\AppData\Roaming\isdbfah
                            1⤵
                              PID:4780

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Execution

                            Scripting

                            1
                            T1064

                            Defense Evasion

                            Virtualization/Sandbox Evasion

                            1
                            T1497

                            Scripting

                            1
                            T1064

                            Credential Access

                            Credentials in Files

                            2
                            T1081

                            Discovery

                            Query Registry

                            4
                            T1012

                            Virtualization/Sandbox Evasion

                            1
                            T1497

                            System Information Discovery

                            3
                            T1082

                            Peripheral Device Discovery

                            1
                            T1120

                            Collection

                            Data from Local System

                            2
                            T1005

                            Email Collection

                            1
                            T1114

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\11B0.exe
                              Filesize

                              4.5MB

                              MD5

                              acc6b83b93bb3eef0c4766cb8dded405

                              SHA1

                              bb3c23d40dfed888759188acab6761fcda40807d

                              SHA256

                              a36dc7e07f1eff7ac42794023d93400d5e0fead75c23bf1e2688bd8ca8ab072c

                              SHA512

                              d980d86417af2c219131b64bc4836a7f4c4fdeec79899374cdb98cb4252885f970d802e7187f31ee80a1af1b4c16db2d2191155dc359984d6099e6a99da1bb07

                            • C:\Users\Admin\AppData\Local\Temp\11B0.exe
                              Filesize

                              4.5MB

                              MD5

                              acc6b83b93bb3eef0c4766cb8dded405

                              SHA1

                              bb3c23d40dfed888759188acab6761fcda40807d

                              SHA256

                              a36dc7e07f1eff7ac42794023d93400d5e0fead75c23bf1e2688bd8ca8ab072c

                              SHA512

                              d980d86417af2c219131b64bc4836a7f4c4fdeec79899374cdb98cb4252885f970d802e7187f31ee80a1af1b4c16db2d2191155dc359984d6099e6a99da1bb07

                            • C:\Users\Admin\AppData\Local\Temp\151C.exe
                              Filesize

                              487KB

                              MD5

                              5b86c59dbab420b5f55f815a755edfa0

                              SHA1

                              35edaa48f38b6b446a91c8b10b90f7157467f376

                              SHA256

                              b2be992071376a58e44e2bf921219a4149f90dd7d5aa73962e81bf8f0fb696bd

                              SHA512

                              d2e70d4b6041e6b3acb110d465dd2899389941232b234c4513649cdc082e5f9914ca1eac46fe4aeb5c61768b5088e1b2aa5200c87ef3f8e540ca0786b2b37d6e

                            • C:\Users\Admin\AppData\Local\Temp\151C.exe
                              Filesize

                              487KB

                              MD5

                              5b86c59dbab420b5f55f815a755edfa0

                              SHA1

                              35edaa48f38b6b446a91c8b10b90f7157467f376

                              SHA256

                              b2be992071376a58e44e2bf921219a4149f90dd7d5aa73962e81bf8f0fb696bd

                              SHA512

                              d2e70d4b6041e6b3acb110d465dd2899389941232b234c4513649cdc082e5f9914ca1eac46fe4aeb5c61768b5088e1b2aa5200c87ef3f8e540ca0786b2b37d6e

                            • C:\Users\Admin\AppData\Local\Temp\761A.exe
                              Filesize

                              4.5MB

                              MD5

                              8e175fc004d8bf751004fbb1d450ef0f

                              SHA1

                              2b5981b51773bee1b9cb60397500edef2b7172fd

                              SHA256

                              888ac857c2657b9467225c91561de1136ede5687724ab024bf474c4695a702e7

                              SHA512

                              f4f382f584f512229a1075cdc9296e41f711b5e5110a11dbb9a4946fbb26099a0520e897cdbacb7a517240406cf28862fb4796d5b697242f4905281ecbe1cbf6

                            • C:\Users\Admin\AppData\Local\Temp\761A.exe
                              Filesize

                              4.5MB

                              MD5

                              8e175fc004d8bf751004fbb1d450ef0f

                              SHA1

                              2b5981b51773bee1b9cb60397500edef2b7172fd

                              SHA256

                              888ac857c2657b9467225c91561de1136ede5687724ab024bf474c4695a702e7

                              SHA512

                              f4f382f584f512229a1075cdc9296e41f711b5e5110a11dbb9a4946fbb26099a0520e897cdbacb7a517240406cf28862fb4796d5b697242f4905281ecbe1cbf6

                            • C:\Users\Admin\AppData\Local\Temp\F4E0.exe
                              Filesize

                              323KB

                              MD5

                              eff13f86f770caf231eaffd0af75a617

                              SHA1

                              fd4b18f7759b55e023132b553b9ea98899d73ba0

                              SHA256

                              f7446855301d36d6c733513c4fe431f0ee3b294bbdb038e7e85d9f272488cd83

                              SHA512

                              71a47f732d8d177ca2bfe5e166185b31e6059f54794506dba9f43a10a60c8c05738bae08011a10ed710d6fa0dea68afcb5eec2f6f7133a7efe5f9c0c46c07dfa

                            • C:\Users\Admin\AppData\Local\Temp\F4E0.exe
                              Filesize

                              323KB

                              MD5

                              eff13f86f770caf231eaffd0af75a617

                              SHA1

                              fd4b18f7759b55e023132b553b9ea98899d73ba0

                              SHA256

                              f7446855301d36d6c733513c4fe431f0ee3b294bbdb038e7e85d9f272488cd83

                              SHA512

                              71a47f732d8d177ca2bfe5e166185b31e6059f54794506dba9f43a10a60c8c05738bae08011a10ed710d6fa0dea68afcb5eec2f6f7133a7efe5f9c0c46c07dfa

                            • C:\Users\Admin\AppData\Roaming\dwdbfah
                              Filesize

                              4.5MB

                              MD5

                              8e175fc004d8bf751004fbb1d450ef0f

                              SHA1

                              2b5981b51773bee1b9cb60397500edef2b7172fd

                              SHA256

                              888ac857c2657b9467225c91561de1136ede5687724ab024bf474c4695a702e7

                              SHA512

                              f4f382f584f512229a1075cdc9296e41f711b5e5110a11dbb9a4946fbb26099a0520e897cdbacb7a517240406cf28862fb4796d5b697242f4905281ecbe1cbf6

                            • C:\Users\Admin\AppData\Roaming\dwdbfah
                              Filesize

                              4.5MB

                              MD5

                              8e175fc004d8bf751004fbb1d450ef0f

                              SHA1

                              2b5981b51773bee1b9cb60397500edef2b7172fd

                              SHA256

                              888ac857c2657b9467225c91561de1136ede5687724ab024bf474c4695a702e7

                              SHA512

                              f4f382f584f512229a1075cdc9296e41f711b5e5110a11dbb9a4946fbb26099a0520e897cdbacb7a517240406cf28862fb4796d5b697242f4905281ecbe1cbf6

                            • C:\Users\Admin\AppData\Roaming\isdbfah
                              Filesize

                              204KB

                              MD5

                              9bf124c165a5d2e5a3dc72f22c5d11f5

                              SHA1

                              eb19d98cabe5bf36267ebdcd38ec6753f83d25b3

                              SHA256

                              bc7ead67552610792fcbbd8ab7970b5e0fd1154093088dccd05d8cfee48cb4ef

                              SHA512

                              903440b950f13885f07519f8a47057edf4fcff7f4c363fc288d34dd14bde667aa8749d5ddbef476441c67d278357a62c865c919936bd9c9bd2c53492f9b67d7d

                            • C:\Users\Admin\AppData\Roaming\isdbfah
                              Filesize

                              204KB

                              MD5

                              9bf124c165a5d2e5a3dc72f22c5d11f5

                              SHA1

                              eb19d98cabe5bf36267ebdcd38ec6753f83d25b3

                              SHA256

                              bc7ead67552610792fcbbd8ab7970b5e0fd1154093088dccd05d8cfee48cb4ef

                              SHA512

                              903440b950f13885f07519f8a47057edf4fcff7f4c363fc288d34dd14bde667aa8749d5ddbef476441c67d278357a62c865c919936bd9c9bd2c53492f9b67d7d

                            • \Users\Admin\AppData\LocalLow\mozglue.dll
                              Filesize

                              612KB

                              MD5

                              f07d9977430e762b563eaadc2b94bbfa

                              SHA1

                              da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

                              SHA256

                              4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

                              SHA512

                              6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

                            • \Users\Admin\AppData\LocalLow\nss3.dll
                              Filesize

                              1.9MB

                              MD5

                              f67d08e8c02574cbc2f1122c53bfb976

                              SHA1

                              6522992957e7e4d074947cad63189f308a80fcf2

                              SHA256

                              c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

                              SHA512

                              2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                              Filesize

                              1.0MB

                              MD5

                              dbf4f8dcefb8056dc6bae4b67ff810ce

                              SHA1

                              bbac1dd8a07c6069415c04b62747d794736d0689

                              SHA256

                              47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

                              SHA512

                              b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

                            • memory/160-445-0x0000000000000000-mapping.dmp
                            • memory/160-715-0x0000000002F50000-0x0000000002F55000-memory.dmp
                              Filesize

                              20KB

                            • memory/160-720-0x0000000002F40000-0x0000000002F49000-memory.dmp
                              Filesize

                              36KB

                            • memory/160-861-0x0000000002F50000-0x0000000002F55000-memory.dmp
                              Filesize

                              20KB

                            • memory/540-857-0x0000000000B70000-0x0000000000B76000-memory.dmp
                              Filesize

                              24KB

                            • memory/540-478-0x0000000000000000-mapping.dmp
                            • memory/540-513-0x0000000000B60000-0x0000000000B6C000-memory.dmp
                              Filesize

                              48KB

                            • memory/540-508-0x0000000000B70000-0x0000000000B76000-memory.dmp
                              Filesize

                              24KB

                            • memory/792-922-0x00000000053A0000-0x00000000053D0000-memory.dmp
                              Filesize

                              192KB

                            • memory/792-946-0x00000000098C0000-0x000000000990B000-memory.dmp
                              Filesize

                              300KB

                            • memory/792-885-0x000000000041AD86-mapping.dmp
                            • memory/1548-442-0x0000000000880000-0x000000000088F000-memory.dmp
                              Filesize

                              60KB

                            • memory/1548-827-0x0000000000890000-0x0000000000899000-memory.dmp
                              Filesize

                              36KB

                            • memory/1548-439-0x0000000000890000-0x0000000000899000-memory.dmp
                              Filesize

                              36KB

                            • memory/1548-418-0x0000000000000000-mapping.dmp
                            • memory/2296-800-0x00000000006F0000-0x0000000000717000-memory.dmp
                              Filesize

                              156KB

                            • memory/2296-865-0x0000000000720000-0x0000000000742000-memory.dmp
                              Filesize

                              136KB

                            • memory/2296-795-0x0000000000720000-0x0000000000742000-memory.dmp
                              Filesize

                              136KB

                            • memory/2296-509-0x0000000000000000-mapping.dmp
                            • memory/2560-999-0x0000000000400000-0x0000000000B72000-memory.dmp
                              Filesize

                              7.4MB

                            • memory/3068-362-0x0000000000000000-mapping.dmp
                            • memory/3068-375-0x0000000000D00000-0x0000000001738000-memory.dmp
                              Filesize

                              10.2MB

                            • memory/3068-762-0x0000000000D00000-0x0000000001738000-memory.dmp
                              Filesize

                              10.2MB

                            • memory/3068-874-0x0000000000D00000-0x0000000001738000-memory.dmp
                              Filesize

                              10.2MB

                            • memory/3700-880-0x0000000003300000-0x0000000003305000-memory.dmp
                              Filesize

                              20KB

                            • memory/3700-540-0x0000000000000000-mapping.dmp
                            • memory/3700-830-0x0000000003300000-0x0000000003305000-memory.dmp
                              Filesize

                              20KB

                            • memory/3700-831-0x00000000032F0000-0x00000000032F9000-memory.dmp
                              Filesize

                              36KB

                            • memory/4128-356-0x0000000007C30000-0x0000000007C6E000-memory.dmp
                              Filesize

                              248KB

                            • memory/4128-358-0x0000000007C90000-0x0000000007CDB000-memory.dmp
                              Filesize

                              300KB

                            • memory/4128-510-0x0000000008740000-0x00000000087D2000-memory.dmp
                              Filesize

                              584KB

                            • memory/4128-870-0x0000000008060000-0x000000000858C000-memory.dmp
                              Filesize

                              5.2MB

                            • memory/4128-522-0x0000000008710000-0x000000000872E000-memory.dmp
                              Filesize

                              120KB

                            • memory/4128-868-0x0000000007E80000-0x0000000008042000-memory.dmp
                              Filesize

                              1.8MB

                            • memory/4128-551-0x0000000008980000-0x00000000089E6000-memory.dmp
                              Filesize

                              408KB

                            • memory/4128-583-0x0000000000A00000-0x0000000000B4A000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/4128-879-0x0000000000400000-0x000000000091B000-memory.dmp
                              Filesize

                              5.1MB

                            • memory/4128-271-0x0000000000000000-mapping.dmp
                            • memory/4128-862-0x0000000007E30000-0x0000000007E80000-memory.dmp
                              Filesize

                              320KB

                            • memory/4128-315-0x0000000002C10000-0x0000000002C4C000-memory.dmp
                              Filesize

                              240KB

                            • memory/4128-320-0x0000000005190000-0x000000000568E000-memory.dmp
                              Filesize

                              5.0MB

                            • memory/4128-322-0x0000000002C90000-0x0000000002CCA000-memory.dmp
                              Filesize

                              232KB

                            • memory/4128-324-0x0000000000A00000-0x0000000000B4A000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/4128-497-0x0000000008650000-0x00000000086C6000-memory.dmp
                              Filesize

                              472KB

                            • memory/4128-325-0x0000000002530000-0x0000000002571000-memory.dmp
                              Filesize

                              260KB

                            • memory/4128-348-0x0000000007A10000-0x0000000007B1A000-memory.dmp
                              Filesize

                              1.0MB

                            • memory/4128-346-0x00000000079B0000-0x00000000079C2000-memory.dmp
                              Filesize

                              72KB

                            • memory/4128-345-0x0000000005C90000-0x0000000006296000-memory.dmp
                              Filesize

                              6.0MB

                            • memory/4128-326-0x0000000000400000-0x000000000091B000-memory.dmp
                              Filesize

                              5.1MB

                            • memory/4184-638-0x00000000010E0000-0x00000000010E7000-memory.dmp
                              Filesize

                              28KB

                            • memory/4184-643-0x00000000010D0000-0x00000000010DD000-memory.dmp
                              Filesize

                              52KB

                            • memory/4184-615-0x0000000000000000-mapping.dmp
                            • memory/4184-860-0x00000000010E0000-0x00000000010E7000-memory.dmp
                              Filesize

                              28KB

                            • memory/4220-191-0x0000000000000000-mapping.dmp
                            • memory/4220-197-0x0000000000A90000-0x0000000000A9C000-memory.dmp
                              Filesize

                              48KB

                            • memory/4384-633-0x0000000002F40000-0x0000000002F4B000-memory.dmp
                              Filesize

                              44KB

                            • memory/4384-591-0x0000000002F50000-0x0000000002F57000-memory.dmp
                              Filesize

                              28KB

                            • memory/4384-385-0x0000000000000000-mapping.dmp
                            • memory/4508-157-0x0000000000000000-mapping.dmp
                            • memory/4508-162-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-164-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-165-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-168-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-169-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-270-0x0000000000400000-0x0000000000B72000-memory.dmp
                              Filesize

                              7.4MB

                            • memory/4508-180-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-195-0x0000000000400000-0x0000000000B72000-memory.dmp
                              Filesize

                              7.4MB

                            • memory/4508-185-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-188-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-190-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-159-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-160-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-161-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-184-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-182-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-163-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-179-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-178-0x0000000000400000-0x0000000000B72000-memory.dmp
                              Filesize

                              7.4MB

                            • memory/4508-176-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-177-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-175-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-174-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-173-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-170-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-171-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-172-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4508-166-0x0000000000400000-0x0000000000B72000-memory.dmp
                              Filesize

                              7.4MB

                            • memory/4536-575-0x0000000000000000-mapping.dmp
                            • memory/4536-834-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
                              Filesize

                              24KB

                            • memory/4536-844-0x0000000002E90000-0x0000000002E9B000-memory.dmp
                              Filesize

                              44KB

                            • memory/4536-881-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
                              Filesize

                              24KB

                            • memory/4624-374-0x0000000000000000-mapping.dmp
                            • memory/4624-466-0x0000000000360000-0x00000000003DE000-memory.dmp
                              Filesize

                              504KB

                            • memory/4652-155-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-130-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-119-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-120-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-121-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-118-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-156-0x0000000000400000-0x000000000064F000-memory.dmp
                              Filesize

                              2.3MB

                            • memory/4652-122-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-123-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-154-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-150-0x0000000000650000-0x00000000006FE000-memory.dmp
                              Filesize

                              696KB

                            • memory/4652-153-0x0000000000400000-0x000000000064F000-memory.dmp
                              Filesize

                              2.3MB

                            • memory/4652-151-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-152-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-149-0x0000000000710000-0x000000000085A000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/4652-124-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-148-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-147-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-146-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-145-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-144-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-143-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-141-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-140-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-126-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-127-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-128-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-129-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-139-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-138-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-137-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-136-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-135-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-134-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-133-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-132-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-131-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4652-125-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/5064-256-0x00000000006F0000-0x000000000075B000-memory.dmp
                              Filesize

                              428KB

                            • memory/5064-192-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/5064-255-0x0000000000760000-0x00000000007D4000-memory.dmp
                              Filesize

                              464KB

                            • memory/5064-181-0x0000000000000000-mapping.dmp
                            • memory/5064-269-0x00000000006F0000-0x000000000075B000-memory.dmp
                              Filesize

                              428KB

                            • memory/5064-183-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/5064-189-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/5064-187-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/5064-186-0x0000000077520000-0x00000000776AE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/5084-846-0x0000000000460000-0x000000000046B000-memory.dmp
                              Filesize

                              44KB

                            • memory/5084-845-0x0000000000470000-0x0000000000478000-memory.dmp
                              Filesize

                              32KB

                            • memory/5084-882-0x0000000000470000-0x0000000000478000-memory.dmp
                              Filesize

                              32KB

                            • memory/5084-653-0x0000000000000000-mapping.dmp