Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-10-2022 11:34

General

  • Target

    a977f111b6cfc531aaa949a1142b573fd1737d23f3a97077b69ef37433abb6b4.exe

  • Size

    145KB

  • MD5

    14f6a0b91e54b9639ab359f1964a8619

  • SHA1

    2bc241344727fdcc6f85679e625529940011bab3

  • SHA256

    a977f111b6cfc531aaa949a1142b573fd1737d23f3a97077b69ef37433abb6b4

  • SHA512

    c9bd1002a666ce121074b39eeaaa2e2fd1c401d1cc245bd226f31691a0f0c94ff6d7dc9e9465b13b26f7d90b01c06b63ef0e8bb828260a3ea24b2a0a2812fc04

  • SSDEEP

    1536:Cdqmf/JrcspSf2IZR6rVHq/5mIOuND//B6AmvpkP3S2KbLL+EnZlNo6erbXlWZ:CdZ5XIZRoVKxpX/UAmvpkfSjL+2JtZ

Malware Config

Extracted

Family

redline

Botnet

inslab26

C2

185.182.194.25:8251

Attributes
  • auth_value

    7c9cbd0e489a3c7fd31006406cb96f5b

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

45.154.98.214:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

1

C2

93.159.221.122:8387

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Async RAT payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a977f111b6cfc531aaa949a1142b573fd1737d23f3a97077b69ef37433abb6b4.exe
    "C:\Users\Admin\AppData\Local\Temp\a977f111b6cfc531aaa949a1142b573fd1737d23f3a97077b69ef37433abb6b4.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2748
  • C:\Users\Admin\AppData\Local\Temp\C71D.exe
    C:\Users\Admin\AppData\Local\Temp\C71D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4752
  • C:\Users\Admin\AppData\Local\Temp\CE33.exe
    C:\Users\Admin\AppData\Local\Temp\CE33.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1236
    • C:\Users\Admin\AppData\Local\Temp\CE33.exe
      C:\Users\Admin\AppData\Local\Temp\CE33.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5504
  • C:\Users\Admin\AppData\Local\Temp\FDC0.exe
    C:\Users\Admin\AppData\Local\Temp\FDC0.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\Temp\1.exe
      "C:\Windows\Temp\1.exe"
      2⤵
      • Executes dropped EXE
      PID:3776
  • C:\Users\Admin\AppData\Local\Temp\C19.exe
    C:\Users\Admin\AppData\Local\Temp\C19.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4332
  • C:\Users\Admin\AppData\Local\Temp\13F9.exe
    C:\Users\Admin\AppData\Local\Temp\13F9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:42008
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:3996
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:7160
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:14244
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:24796
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:32300
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:42104
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:42340
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:42572
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:42788

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CE33.exe.log
                      Filesize

                      1KB

                      MD5

                      5c01a57bb6376dc958d99ed7a67870ff

                      SHA1

                      d092c7dfd148ac12b086049d215e6b00bd78628d

                      SHA256

                      cb8fd245425e915bfc5ff411f26303f7cb4a30ed37f2ea4a2f0a12501aa5f2a4

                      SHA512

                      e4e3a4b74f8e209573cce58b572c1f71653e6f4df98f98c5a1cecdf76c9ffb91d5e6994c89df41c9f3613a0584301a56ca922ab7497a434e108b28dcd7d33038

                    • C:\Users\Admin\AppData\Local\Temp\13F9.exe
                      Filesize

                      2.5MB

                      MD5

                      e93fde7537147abe851afc2493e81cdc

                      SHA1

                      02adcdfe6456d43e3b6f3cf05b68ef4c8c02db55

                      SHA256

                      089a5df1e8d56d3402094e6365d31b8ce40d776757d906615af0bef4a7149c04

                      SHA512

                      8ad8375d1bfdc7702e82cc358603951c21d5ba5ae174a4f5d326d4d5b7b796011844824efd39f1e75471fdeca41e7b89c03f295e93360ba3478ecd06670d49ff

                    • C:\Users\Admin\AppData\Local\Temp\13F9.exe
                      Filesize

                      2.5MB

                      MD5

                      e93fde7537147abe851afc2493e81cdc

                      SHA1

                      02adcdfe6456d43e3b6f3cf05b68ef4c8c02db55

                      SHA256

                      089a5df1e8d56d3402094e6365d31b8ce40d776757d906615af0bef4a7149c04

                      SHA512

                      8ad8375d1bfdc7702e82cc358603951c21d5ba5ae174a4f5d326d4d5b7b796011844824efd39f1e75471fdeca41e7b89c03f295e93360ba3478ecd06670d49ff

                    • C:\Users\Admin\AppData\Local\Temp\C19.exe
                      Filesize

                      9KB

                      MD5

                      52941006f1925c25e95e35d849b5123a

                      SHA1

                      ac97512774715c70018e9275f05d41b1412e8a66

                      SHA256

                      3e8378da9f1da38db2095a8683e2c1a2b8ceb0fab6a029a9a75b6f60cf129509

                      SHA512

                      adf0b7d7bc460dd3022b87fb79c9774446e0b5b3b254f01c12cf16fe1b86bdf2589f5d952ef8a1de73b9629d2a950367109d344b4fb0df786dd039d7f1d63144

                    • C:\Users\Admin\AppData\Local\Temp\C19.exe
                      Filesize

                      9KB

                      MD5

                      52941006f1925c25e95e35d849b5123a

                      SHA1

                      ac97512774715c70018e9275f05d41b1412e8a66

                      SHA256

                      3e8378da9f1da38db2095a8683e2c1a2b8ceb0fab6a029a9a75b6f60cf129509

                      SHA512

                      adf0b7d7bc460dd3022b87fb79c9774446e0b5b3b254f01c12cf16fe1b86bdf2589f5d952ef8a1de73b9629d2a950367109d344b4fb0df786dd039d7f1d63144

                    • C:\Users\Admin\AppData\Local\Temp\C71D.exe
                      Filesize

                      431KB

                      MD5

                      5a9fd5240f5f626063abda8b483bd429

                      SHA1

                      476d48e02c8a80bd0cdfae683d25fdeeb100b19a

                      SHA256

                      df55c7b69820c19f1d89fab1a87d4aca1b2210cb8534e5c895f7e3bc56133a3f

                      SHA512

                      cf21686d583274d45410e6a3219a7bbe9a9bb0ad0f05e04ec02dd0815ed5c8f35633d48db5bf5f6b3c1f1c3606218821d9ad1a100a09149b71130a63794e831d

                    • C:\Users\Admin\AppData\Local\Temp\C71D.exe
                      Filesize

                      431KB

                      MD5

                      5a9fd5240f5f626063abda8b483bd429

                      SHA1

                      476d48e02c8a80bd0cdfae683d25fdeeb100b19a

                      SHA256

                      df55c7b69820c19f1d89fab1a87d4aca1b2210cb8534e5c895f7e3bc56133a3f

                      SHA512

                      cf21686d583274d45410e6a3219a7bbe9a9bb0ad0f05e04ec02dd0815ed5c8f35633d48db5bf5f6b3c1f1c3606218821d9ad1a100a09149b71130a63794e831d

                    • C:\Users\Admin\AppData\Local\Temp\CE33.exe
                      Filesize

                      699KB

                      MD5

                      c6f4ffde851054ec2871e72833cd9d59

                      SHA1

                      e688103c4fa3ca815732f0f70f37d11f69232e04

                      SHA256

                      25502cd9907336216d2733d966787f67c47a6ea07a7895a4fa9f26e9206dd0e7

                      SHA512

                      47264796515d6ef559b9f33f68011230ba242f5edfc47ea28cc1f788930a6e42f42c7c2963bf727ab67e86e859ae877a139af91dd0e7e95581a69888ad192fe4

                    • C:\Users\Admin\AppData\Local\Temp\CE33.exe
                      Filesize

                      699KB

                      MD5

                      c6f4ffde851054ec2871e72833cd9d59

                      SHA1

                      e688103c4fa3ca815732f0f70f37d11f69232e04

                      SHA256

                      25502cd9907336216d2733d966787f67c47a6ea07a7895a4fa9f26e9206dd0e7

                      SHA512

                      47264796515d6ef559b9f33f68011230ba242f5edfc47ea28cc1f788930a6e42f42c7c2963bf727ab67e86e859ae877a139af91dd0e7e95581a69888ad192fe4

                    • C:\Users\Admin\AppData\Local\Temp\CE33.exe
                      Filesize

                      699KB

                      MD5

                      c6f4ffde851054ec2871e72833cd9d59

                      SHA1

                      e688103c4fa3ca815732f0f70f37d11f69232e04

                      SHA256

                      25502cd9907336216d2733d966787f67c47a6ea07a7895a4fa9f26e9206dd0e7

                      SHA512

                      47264796515d6ef559b9f33f68011230ba242f5edfc47ea28cc1f788930a6e42f42c7c2963bf727ab67e86e859ae877a139af91dd0e7e95581a69888ad192fe4

                    • C:\Users\Admin\AppData\Local\Temp\FDC0.exe
                      Filesize

                      466KB

                      MD5

                      2955a7fdcda8c0768d106b135a352173

                      SHA1

                      1de1f74183421d4f811af2dc469840c8d266eec9

                      SHA256

                      3238f627cf753b195a814ad7a01bd16fa13616802e39f48a981c5c8703a2ff6f

                      SHA512

                      c87bf10bc4eaaa912a74da441c3a3894535e54764e60a76c505c628e70e35822fcbe147aaabd117ddacbc88294ad16243c7f721400ac64178681633db8898bbb

                    • C:\Users\Admin\AppData\Local\Temp\FDC0.exe
                      Filesize

                      466KB

                      MD5

                      2955a7fdcda8c0768d106b135a352173

                      SHA1

                      1de1f74183421d4f811af2dc469840c8d266eec9

                      SHA256

                      3238f627cf753b195a814ad7a01bd16fa13616802e39f48a981c5c8703a2ff6f

                      SHA512

                      c87bf10bc4eaaa912a74da441c3a3894535e54764e60a76c505c628e70e35822fcbe147aaabd117ddacbc88294ad16243c7f721400ac64178681633db8898bbb

                    • C:\Windows\Temp\1.exe
                      Filesize

                      369KB

                      MD5

                      4a32a16c5a3c79ade487c098ee71a2be

                      SHA1

                      414b203eeb20ac7e74316fd2877ca4ebf52193df

                      SHA256

                      61059bd8f3bdb2b07ca01c87efe6284b8b3b77ca63e9a063e0e9010774a482a4

                      SHA512

                      6470c0269052bbccea48bfb5da80cdcf96fec71e0e45ae79a42acacd7c4d92139ccc6f122ab97e5b104fc93bee84891850a80aa9c835c0b31418f151517b1ee5

                    • C:\Windows\Temp\1.exe
                      Filesize

                      369KB

                      MD5

                      4a32a16c5a3c79ade487c098ee71a2be

                      SHA1

                      414b203eeb20ac7e74316fd2877ca4ebf52193df

                      SHA256

                      61059bd8f3bdb2b07ca01c87efe6284b8b3b77ca63e9a063e0e9010774a482a4

                      SHA512

                      6470c0269052bbccea48bfb5da80cdcf96fec71e0e45ae79a42acacd7c4d92139ccc6f122ab97e5b104fc93bee84891850a80aa9c835c0b31418f151517b1ee5

                    • memory/1096-405-0x0000000000000000-mapping.dmp
                    • memory/1236-381-0x0000000007980000-0x000000000799C000-memory.dmp
                      Filesize

                      112KB

                    • memory/1236-347-0x0000000006E30000-0x0000000007458000-memory.dmp
                      Filesize

                      6.2MB

                    • memory/1236-386-0x0000000007CE0000-0x0000000007D56000-memory.dmp
                      Filesize

                      472KB

                    • memory/1236-403-0x0000000009370000-0x00000000099E8000-memory.dmp
                      Filesize

                      6.5MB

                    • memory/1236-289-0x0000000000000000-mapping.dmp
                    • memory/1236-341-0x0000000004170000-0x00000000041A6000-memory.dmp
                      Filesize

                      216KB

                    • memory/1236-404-0x0000000008AB0000-0x0000000008ACA000-memory.dmp
                      Filesize

                      104KB

                    • memory/1236-376-0x0000000007500000-0x0000000007566000-memory.dmp
                      Filesize

                      408KB

                    • memory/2328-176-0x0000000000000000-mapping.dmp
                    • memory/2328-181-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2328-252-0x0000000005060000-0x00000000053B0000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/2328-188-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2328-186-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2328-184-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2328-179-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2328-217-0x00000000005C0000-0x0000000000670000-memory.dmp
                      Filesize

                      704KB

                    • memory/2328-224-0x0000000004DD0000-0x0000000004E7E000-memory.dmp
                      Filesize

                      696KB

                    • memory/2328-241-0x0000000004F30000-0x0000000004FC2000-memory.dmp
                      Filesize

                      584KB

                    • memory/2328-246-0x0000000005030000-0x0000000005052000-memory.dmp
                      Filesize

                      136KB

                    • memory/2748-134-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-126-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-151-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-152-0x00000000008CA000-0x00000000008DA000-memory.dmp
                      Filesize

                      64KB

                    • memory/2748-153-0x0000000000400000-0x0000000000581000-memory.dmp
                      Filesize

                      1.5MB

                    • memory/2748-115-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-149-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-148-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-147-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-116-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-117-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-118-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-119-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-120-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-146-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-145-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-144-0x0000000000400000-0x0000000000581000-memory.dmp
                      Filesize

                      1.5MB

                    • memory/2748-143-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-142-0x0000000000770000-0x0000000000779000-memory.dmp
                      Filesize

                      36KB

                    • memory/2748-141-0x00000000008CA000-0x00000000008DA000-memory.dmp
                      Filesize

                      64KB

                    • memory/2748-140-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-121-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-139-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-138-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-137-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-136-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-135-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-133-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-128-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-132-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-131-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-130-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-129-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-127-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-150-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-125-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-124-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-123-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/2748-122-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3776-472-0x0000000000000000-mapping.dmp
                    • memory/3996-597-0x0000000000000000-mapping.dmp
                    • memory/3996-738-0x0000000002990000-0x0000000002997000-memory.dmp
                      Filesize

                      28KB

                    • memory/3996-782-0x0000000002980000-0x000000000298B000-memory.dmp
                      Filesize

                      44KB

                    • memory/4332-615-0x000000000040C71E-mapping.dmp
                    • memory/4332-707-0x0000000000400000-0x0000000000412000-memory.dmp
                      Filesize

                      72KB

                    • memory/4752-154-0x0000000000000000-mapping.dmp
                    • memory/4752-164-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-256-0x0000000002090000-0x00000000020C8000-memory.dmp
                      Filesize

                      224KB

                    • memory/4752-257-0x0000000000400000-0x0000000000470000-memory.dmp
                      Filesize

                      448KB

                    • memory/4752-260-0x0000000002330000-0x0000000002360000-memory.dmp
                      Filesize

                      192KB

                    • memory/4752-267-0x0000000004AB0000-0x0000000004FAE000-memory.dmp
                      Filesize

                      5.0MB

                    • memory/4752-269-0x0000000002670000-0x000000000269E000-memory.dmp
                      Filesize

                      184KB

                    • memory/4752-187-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-291-0x0000000004FB0000-0x00000000055B6000-memory.dmp
                      Filesize

                      6.0MB

                    • memory/4752-293-0x0000000005630000-0x0000000005642000-memory.dmp
                      Filesize

                      72KB

                    • memory/4752-296-0x0000000005660000-0x000000000576A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/4752-300-0x0000000005790000-0x00000000057CE000-memory.dmp
                      Filesize

                      248KB

                    • memory/4752-319-0x0000000005900000-0x000000000594B000-memory.dmp
                      Filesize

                      300KB

                    • memory/4752-185-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-183-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-353-0x0000000005AA0000-0x0000000005B32000-memory.dmp
                      Filesize

                      584KB

                    • memory/4752-358-0x0000000005B40000-0x0000000005BA6000-memory.dmp
                      Filesize

                      408KB

                    • memory/4752-182-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-180-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-177-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-387-0x0000000007090000-0x0000000007252000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/4752-388-0x0000000007260000-0x000000000778C000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/4752-393-0x00000000078A0000-0x00000000078F0000-memory.dmp
                      Filesize

                      320KB

                    • memory/4752-397-0x00000000079B0000-0x00000000079CE000-memory.dmp
                      Filesize

                      120KB

                    • memory/4752-175-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-174-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-173-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-172-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-171-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-170-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-169-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-168-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-499-0x00000000005BC000-0x00000000005E6000-memory.dmp
                      Filesize

                      168KB

                    • memory/4752-502-0x00000000005BC000-0x00000000005E6000-memory.dmp
                      Filesize

                      168KB

                    • memory/4752-503-0x0000000000400000-0x0000000000470000-memory.dmp
                      Filesize

                      448KB

                    • memory/4752-156-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-167-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-166-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-158-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-157-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-159-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-165-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-253-0x00000000005BC000-0x00000000005E6000-memory.dmp
                      Filesize

                      168KB

                    • memory/4752-161-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-160-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4752-162-0x0000000077100000-0x000000007728E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/4960-586-0x0000000000000000-mapping.dmp
                    • memory/5052-608-0x0000000005640000-0x00000000056DC000-memory.dmp
                      Filesize

                      624KB

                    • memory/5052-504-0x0000000000000000-mapping.dmp
                    • memory/5052-540-0x00000000002E0000-0x00000000002E8000-memory.dmp
                      Filesize

                      32KB

                    • memory/5052-585-0x0000000004B10000-0x0000000004B20000-memory.dmp
                      Filesize

                      64KB

                    • memory/5504-1423-0x000000000042211A-mapping.dmp
                    • memory/7160-1124-0x0000000000BD0000-0x0000000000BD9000-memory.dmp
                      Filesize

                      36KB

                    • memory/7160-662-0x0000000000BD0000-0x0000000000BD9000-memory.dmp
                      Filesize

                      36KB

                    • memory/7160-666-0x0000000000BC0000-0x0000000000BCF000-memory.dmp
                      Filesize

                      60KB

                    • memory/7160-633-0x0000000000000000-mapping.dmp
                    • memory/14244-661-0x0000000000000000-mapping.dmp
                    • memory/14244-834-0x0000000002F50000-0x0000000002F55000-memory.dmp
                      Filesize

                      20KB

                    • memory/14244-887-0x0000000002F40000-0x0000000002F49000-memory.dmp
                      Filesize

                      36KB

                    • memory/24796-701-0x00000000012C0000-0x00000000012C6000-memory.dmp
                      Filesize

                      24KB

                    • memory/24796-705-0x00000000012B0000-0x00000000012BC000-memory.dmp
                      Filesize

                      48KB

                    • memory/24796-695-0x0000000000000000-mapping.dmp
                    • memory/24796-1134-0x00000000012C0000-0x00000000012C6000-memory.dmp
                      Filesize

                      24KB

                    • memory/32300-980-0x0000000002940000-0x0000000002962000-memory.dmp
                      Filesize

                      136KB

                    • memory/32300-1410-0x0000000002940000-0x0000000002962000-memory.dmp
                      Filesize

                      136KB

                    • memory/32300-726-0x0000000000000000-mapping.dmp
                    • memory/32300-985-0x0000000002910000-0x0000000002937000-memory.dmp
                      Filesize

                      156KB

                    • memory/42008-962-0x0000000000400000-0x000000000041E000-memory.dmp
                      Filesize

                      120KB

                    • memory/42008-758-0x000000000041932E-mapping.dmp
                    • memory/42104-1035-0x0000000002D50000-0x0000000002D55000-memory.dmp
                      Filesize

                      20KB

                    • memory/42104-1040-0x0000000002D40000-0x0000000002D49000-memory.dmp
                      Filesize

                      36KB

                    • memory/42104-762-0x0000000000000000-mapping.dmp
                    • memory/42340-1093-0x0000000002910000-0x000000000291B000-memory.dmp
                      Filesize

                      44KB

                    • memory/42340-809-0x0000000000000000-mapping.dmp
                    • memory/42340-1089-0x0000000002920000-0x0000000002926000-memory.dmp
                      Filesize

                      24KB

                    • memory/42572-861-0x0000000000000000-mapping.dmp
                    • memory/42572-1147-0x0000000000AF0000-0x0000000000AF7000-memory.dmp
                      Filesize

                      28KB

                    • memory/42572-898-0x0000000000AE0000-0x0000000000AED000-memory.dmp
                      Filesize

                      52KB

                    • memory/42572-893-0x0000000000AF0000-0x0000000000AF7000-memory.dmp
                      Filesize

                      28KB

                    • memory/42788-1125-0x0000000002940000-0x0000000002948000-memory.dmp
                      Filesize

                      32KB

                    • memory/42788-1126-0x0000000002930000-0x000000000293B000-memory.dmp
                      Filesize

                      44KB

                    • memory/42788-907-0x0000000000000000-mapping.dmp