Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-11-2022 07:43

General

  • Target

    f4bb81b0e4cb01d63191d35b9f534875b83c52fbb6a3e4ce46bd5ad90455d639.exe

  • Size

    322KB

  • MD5

    468e03b0d6f647fdcd5b106dc6867ec4

  • SHA1

    170b74af5f578040b50ca88db17433b80069a045

  • SHA256

    f4bb81b0e4cb01d63191d35b9f534875b83c52fbb6a3e4ce46bd5ad90455d639

  • SHA512

    a77db43f5c3bae0bb77ce6805be8ce89b046b46be8555f486f0888c19dc625fe6617f1f8348e89ea004db19cab4f6ea2c5fb25ba4749f9efe8c68b85c4010dcf

  • SSDEEP

    3072:PY82Ki8oFBshc5XTht6jsEnoJGDtkTp8aRhvHuzCQr6VggjcGkNIVqIZ:A82NBmuhLEnoIxa8UOZrC7ITsq4

Malware Config

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4bb81b0e4cb01d63191d35b9f534875b83c52fbb6a3e4ce46bd5ad90455d639.exe
    "C:\Users\Admin\AppData\Local\Temp\f4bb81b0e4cb01d63191d35b9f534875b83c52fbb6a3e4ce46bd5ad90455d639.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2452
  • C:\Users\Admin\AppData\Local\Temp\CD86.exe
    C:\Users\Admin\AppData\Local\Temp\CD86.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4928
  • C:\Users\Admin\AppData\Local\Temp\DB43.exe
    C:\Users\Admin\AppData\Local\Temp\DB43.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:2936
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • outlook_win_path
        PID:5092
  • C:\Users\Admin\AppData\Local\Temp\E9AB.exe
    C:\Users\Admin\AppData\Local\Temp\E9AB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Users\Admin\AppData\Roaming\CsEKSsCbCSUHsBFKUscCEESFBsSFkFUHCCUBfbUSAHShSSfKSchFBse.exe
      "C:\Users\Admin\AppData\Roaming\CsEKSsCbCSUHsBFKUscCEESFBsSFkFUHCCUBfbUSAHShSSfKSchFBse.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEFC4.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:2264
        • C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe
          "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4208
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "LYKAA" /tr "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:428
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "LYKAA" /tr "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4484
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RKsS6XcgidDNc8rU38Yiv5STQutyMUu9A4.installs001 -p x -t 6
            5⤵
              PID:4984
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c cls
                6⤵
                  PID:2648
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4972
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4436
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1228
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:216
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:592
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:3832
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:2040
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:948
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:3368
                        • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe
                          C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe
                          1⤵
                          • Executes dropped EXE
                          PID:4084

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe

                          Filesize

                          837KB

                          MD5

                          b71f097937ef3e6a757cda055babb005

                          SHA1

                          3fb167b8608824592d1707614cce46cfc643dd44

                          SHA256

                          917f533b13b2bac659f4a16d03ea4e1b30ee535c57c132b4d4f784fbd2c2a482

                          SHA512

                          d0fca6ef77597c68d8bbf671f4929764146be1dbeae2c6f66783be2922df09e9a7b983c603a295c1056b12f6cddf6e22eadea99bfc104266e4dae75b829b43aa

                        • C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe

                          Filesize

                          837KB

                          MD5

                          b71f097937ef3e6a757cda055babb005

                          SHA1

                          3fb167b8608824592d1707614cce46cfc643dd44

                          SHA256

                          917f533b13b2bac659f4a16d03ea4e1b30ee535c57c132b4d4f784fbd2c2a482

                          SHA512

                          d0fca6ef77597c68d8bbf671f4929764146be1dbeae2c6f66783be2922df09e9a7b983c603a295c1056b12f6cddf6e22eadea99bfc104266e4dae75b829b43aa

                        • C:\Users\Admin\AppData\Local\Temp\CD86.exe

                          Filesize

                          285KB

                          MD5

                          1a4139570c542427991fa3434469e536

                          SHA1

                          eb65d4e12f775d6f344e39604644138e45dbcf0d

                          SHA256

                          f27ce34603fde8869721599a66678b19798a89bf75ef049a9020b4be9b8c8a6d

                          SHA512

                          927ffd826f1845dc9f50aa278b35b77b4d3af10020bb0b28acbe712d12df05ad3f22b4c8e1ca2528aeb81e5d8293c01f376fd931639be83f06ad38e6f441cf78

                        • C:\Users\Admin\AppData\Local\Temp\CD86.exe

                          Filesize

                          285KB

                          MD5

                          1a4139570c542427991fa3434469e536

                          SHA1

                          eb65d4e12f775d6f344e39604644138e45dbcf0d

                          SHA256

                          f27ce34603fde8869721599a66678b19798a89bf75ef049a9020b4be9b8c8a6d

                          SHA512

                          927ffd826f1845dc9f50aa278b35b77b4d3af10020bb0b28acbe712d12df05ad3f22b4c8e1ca2528aeb81e5d8293c01f376fd931639be83f06ad38e6f441cf78

                        • C:\Users\Admin\AppData\Local\Temp\DB43.exe

                          Filesize

                          361KB

                          MD5

                          5fefb2eda80f237b7ccf1d766e27b1f4

                          SHA1

                          451b87af19b654cf41a5a55b03e7557f024dcba8

                          SHA256

                          ddba4073203d304550db28780d6b8641551e38e56b03f65280942c344583b06c

                          SHA512

                          cd6d7ddd3404ad8851580216bfea738fb86c0ee92b8e0adb5ef7c38726b24b18dbb9fcfd7482f2a4b42b6c057d71c563e2f26f163ac2096f883ba74c974082ea

                        • C:\Users\Admin\AppData\Local\Temp\DB43.exe

                          Filesize

                          361KB

                          MD5

                          5fefb2eda80f237b7ccf1d766e27b1f4

                          SHA1

                          451b87af19b654cf41a5a55b03e7557f024dcba8

                          SHA256

                          ddba4073203d304550db28780d6b8641551e38e56b03f65280942c344583b06c

                          SHA512

                          cd6d7ddd3404ad8851580216bfea738fb86c0ee92b8e0adb5ef7c38726b24b18dbb9fcfd7482f2a4b42b6c057d71c563e2f26f163ac2096f883ba74c974082ea

                        • C:\Users\Admin\AppData\Local\Temp\E9AB.exe

                          Filesize

                          1.1MB

                          MD5

                          532f80cb0ccfd2fcad21bca6044b2ff7

                          SHA1

                          47d26fb23e4192469fff7693922ef239cea1d5cf

                          SHA256

                          44673c9ea35c6aa5fcb5481674afe921ae12a2f8f485d38c0ffc0accb0f406de

                          SHA512

                          d4cc16c884f8ce0792e578ac548d2a3f1fc794bfb83276e8329877bb07067997651405625a4a39993848beea8a46308f2ca6f01ca6b3ca41e9b4c87885e7ebb8

                        • C:\Users\Admin\AppData\Local\Temp\E9AB.exe

                          Filesize

                          1.1MB

                          MD5

                          532f80cb0ccfd2fcad21bca6044b2ff7

                          SHA1

                          47d26fb23e4192469fff7693922ef239cea1d5cf

                          SHA256

                          44673c9ea35c6aa5fcb5481674afe921ae12a2f8f485d38c0ffc0accb0f406de

                          SHA512

                          d4cc16c884f8ce0792e578ac548d2a3f1fc794bfb83276e8329877bb07067997651405625a4a39993848beea8a46308f2ca6f01ca6b3ca41e9b4c87885e7ebb8

                        • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe

                          Filesize

                          361KB

                          MD5

                          5fefb2eda80f237b7ccf1d766e27b1f4

                          SHA1

                          451b87af19b654cf41a5a55b03e7557f024dcba8

                          SHA256

                          ddba4073203d304550db28780d6b8641551e38e56b03f65280942c344583b06c

                          SHA512

                          cd6d7ddd3404ad8851580216bfea738fb86c0ee92b8e0adb5ef7c38726b24b18dbb9fcfd7482f2a4b42b6c057d71c563e2f26f163ac2096f883ba74c974082ea

                        • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe

                          Filesize

                          361KB

                          MD5

                          5fefb2eda80f237b7ccf1d766e27b1f4

                          SHA1

                          451b87af19b654cf41a5a55b03e7557f024dcba8

                          SHA256

                          ddba4073203d304550db28780d6b8641551e38e56b03f65280942c344583b06c

                          SHA512

                          cd6d7ddd3404ad8851580216bfea738fb86c0ee92b8e0adb5ef7c38726b24b18dbb9fcfd7482f2a4b42b6c057d71c563e2f26f163ac2096f883ba74c974082ea

                        • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe

                          Filesize

                          361KB

                          MD5

                          5fefb2eda80f237b7ccf1d766e27b1f4

                          SHA1

                          451b87af19b654cf41a5a55b03e7557f024dcba8

                          SHA256

                          ddba4073203d304550db28780d6b8641551e38e56b03f65280942c344583b06c

                          SHA512

                          cd6d7ddd3404ad8851580216bfea738fb86c0ee92b8e0adb5ef7c38726b24b18dbb9fcfd7482f2a4b42b6c057d71c563e2f26f163ac2096f883ba74c974082ea

                        • C:\Users\Admin\AppData\Local\Temp\tmpEFC4.tmp.bat

                          Filesize

                          153B

                          MD5

                          d16dd2efeeee6567fedf9491414b84c6

                          SHA1

                          1be1460b5e0937c1463e13200c5558427027dd5b

                          SHA256

                          13b77195d196e2658046608ddfcb18a17181e6b12c7935bc04b536ff06a7b984

                          SHA512

                          9df2c80885286f57e48820d869a7b8e68cd07280b5c71e900c6c8959ff6e9e0c42ea1ae88587fa37e5e947718c6efb8ed9357a308aa6bd86e3530bbe1d0ac393

                        • C:\Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll

                          Filesize

                          126KB

                          MD5

                          522adad0782501491314a78c7f32006b

                          SHA1

                          e487edceeef3a41e2a8eea1e684bcbc3b39adb97

                          SHA256

                          351fd9b73fa0cbbdfbce0793ca41544f5191650d79317a34024f3c09f73ac9ba

                          SHA512

                          5f8a103deea3ed5f8641d1f4c91a4f891a8208b679cadbfac4a068afbad0d2f777cd29ace4bdfec590e722435473e4f8465fb80d5cda792dc0236646580101a7

                        • C:\Users\Admin\AppData\Roaming\CsEKSsCbCSUHsBFKUscCEESFBsSFkFUHCCUBfbUSAHShSSfKSchFBse.exe

                          Filesize

                          837KB

                          MD5

                          b71f097937ef3e6a757cda055babb005

                          SHA1

                          3fb167b8608824592d1707614cce46cfc643dd44

                          SHA256

                          917f533b13b2bac659f4a16d03ea4e1b30ee535c57c132b4d4f784fbd2c2a482

                          SHA512

                          d0fca6ef77597c68d8bbf671f4929764146be1dbeae2c6f66783be2922df09e9a7b983c603a295c1056b12f6cddf6e22eadea99bfc104266e4dae75b829b43aa

                        • C:\Users\Admin\AppData\Roaming\CsEKSsCbCSUHsBFKUscCEESFBsSFkFUHCCUBfbUSAHShSSfKSchFBse.exe

                          Filesize

                          837KB

                          MD5

                          b71f097937ef3e6a757cda055babb005

                          SHA1

                          3fb167b8608824592d1707614cce46cfc643dd44

                          SHA256

                          917f533b13b2bac659f4a16d03ea4e1b30ee535c57c132b4d4f784fbd2c2a482

                          SHA512

                          d0fca6ef77597c68d8bbf671f4929764146be1dbeae2c6f66783be2922df09e9a7b983c603a295c1056b12f6cddf6e22eadea99bfc104266e4dae75b829b43aa

                        • \Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll

                          Filesize

                          126KB

                          MD5

                          522adad0782501491314a78c7f32006b

                          SHA1

                          e487edceeef3a41e2a8eea1e684bcbc3b39adb97

                          SHA256

                          351fd9b73fa0cbbdfbce0793ca41544f5191650d79317a34024f3c09f73ac9ba

                          SHA512

                          5f8a103deea3ed5f8641d1f4c91a4f891a8208b679cadbfac4a068afbad0d2f777cd29ace4bdfec590e722435473e4f8465fb80d5cda792dc0236646580101a7

                        • memory/216-803-0x0000000000C10000-0x0000000000C16000-memory.dmp

                          Filesize

                          24KB

                        • memory/216-420-0x0000000000C10000-0x0000000000C16000-memory.dmp

                          Filesize

                          24KB

                        • memory/216-422-0x0000000000C00000-0x0000000000C0C000-memory.dmp

                          Filesize

                          48KB

                        • memory/592-673-0x0000000000460000-0x0000000000482000-memory.dmp

                          Filesize

                          136KB

                        • memory/592-717-0x0000000000430000-0x0000000000457000-memory.dmp

                          Filesize

                          156KB

                        • memory/948-576-0x0000000000620000-0x000000000062D000-memory.dmp

                          Filesize

                          52KB

                        • memory/948-1052-0x0000000000630000-0x0000000000637000-memory.dmp

                          Filesize

                          28KB

                        • memory/948-626-0x0000000000630000-0x0000000000637000-memory.dmp

                          Filesize

                          28KB

                        • memory/1228-932-0x0000000000540000-0x0000000000545000-memory.dmp

                          Filesize

                          20KB

                        • memory/1228-553-0x0000000000540000-0x0000000000545000-memory.dmp

                          Filesize

                          20KB

                        • memory/1228-621-0x0000000000530000-0x0000000000539000-memory.dmp

                          Filesize

                          36KB

                        • memory/2040-1170-0x0000000000D70000-0x0000000000D76000-memory.dmp

                          Filesize

                          24KB

                        • memory/2040-782-0x0000000000D60000-0x0000000000D6B000-memory.dmp

                          Filesize

                          44KB

                        • memory/2040-781-0x0000000000D70000-0x0000000000D76000-memory.dmp

                          Filesize

                          24KB

                        • memory/2452-137-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-152-0x0000000002C40000-0x0000000002CEE000-memory.dmp

                          Filesize

                          696KB

                        • memory/2452-149-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-148-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-119-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-147-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-136-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-120-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-121-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-145-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-144-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-122-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-142-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-123-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-124-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-155-0x0000000000400000-0x0000000002C3E000-memory.dmp

                          Filesize

                          40.2MB

                        • memory/2452-154-0x0000000002EF6000-0x0000000002F0B000-memory.dmp

                          Filesize

                          84KB

                        • memory/2452-125-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-126-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-141-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-118-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-139-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-151-0x0000000002EF6000-0x0000000002F0B000-memory.dmp

                          Filesize

                          84KB

                        • memory/2452-138-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-140-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-146-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-143-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-135-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-128-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-134-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-133-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-132-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-153-0x0000000000400000-0x0000000002C3E000-memory.dmp

                          Filesize

                          40.2MB

                        • memory/2452-131-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-129-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-127-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-130-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/2452-150-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/3368-793-0x0000000000990000-0x0000000000998000-memory.dmp

                          Filesize

                          32KB

                        • memory/3368-794-0x0000000000980000-0x000000000098B000-memory.dmp

                          Filesize

                          44KB

                        • memory/3368-1172-0x0000000000990000-0x0000000000998000-memory.dmp

                          Filesize

                          32KB

                        • memory/3832-752-0x0000000000640000-0x0000000000645000-memory.dmp

                          Filesize

                          20KB

                        • memory/3832-755-0x0000000000630000-0x0000000000639000-memory.dmp

                          Filesize

                          36KB

                        • memory/3832-1150-0x0000000000640000-0x0000000000645000-memory.dmp

                          Filesize

                          20KB

                        • memory/4232-303-0x0000000000500000-0x0000000000620000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/4400-459-0x0000000002CB0000-0x0000000002DFA000-memory.dmp

                          Filesize

                          1.3MB

                        • memory/4400-573-0x0000000000400000-0x0000000002C48000-memory.dmp

                          Filesize

                          40.3MB

                        • memory/4400-505-0x0000000002CB0000-0x0000000002DFA000-memory.dmp

                          Filesize

                          1.3MB

                        • memory/4400-852-0x0000000002CB0000-0x0000000002DFA000-memory.dmp

                          Filesize

                          1.3MB

                        • memory/4400-936-0x0000000000400000-0x0000000002C48000-memory.dmp

                          Filesize

                          40.3MB

                        • memory/4400-930-0x0000000002CB0000-0x0000000002DFA000-memory.dmp

                          Filesize

                          1.3MB

                        • memory/4436-791-0x0000000000920000-0x0000000000929000-memory.dmp

                          Filesize

                          36KB

                        • memory/4436-384-0x0000000000920000-0x0000000000929000-memory.dmp

                          Filesize

                          36KB

                        • memory/4436-387-0x0000000000910000-0x000000000091F000-memory.dmp

                          Filesize

                          60KB

                        • memory/4668-161-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-169-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-163-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-177-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-162-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-166-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-176-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-159-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-167-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-168-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-160-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-165-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-158-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-170-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-171-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-178-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-172-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-173-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-174-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-175-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4668-179-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4904-326-0x0000000000BE0000-0x0000000000CB6000-memory.dmp

                          Filesize

                          856KB

                        • memory/4928-264-0x000000000B960000-0x000000000BA6A000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/4928-482-0x000000000C770000-0x000000000C802000-memory.dmp

                          Filesize

                          584KB

                        • memory/4928-186-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4928-187-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4928-188-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4928-189-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4928-190-0x0000000077830000-0x00000000779BE000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/4928-180-0x0000000000400000-0x0000000000428000-memory.dmp

                          Filesize

                          160KB

                        • memory/4928-507-0x000000000C880000-0x000000000C8E6000-memory.dmp

                          Filesize

                          408KB

                        • memory/4928-487-0x000000000CD10000-0x000000000D20E000-memory.dmp

                          Filesize

                          5.0MB

                        • memory/4928-261-0x000000000A210000-0x000000000A816000-memory.dmp

                          Filesize

                          6.0MB

                        • memory/4928-291-0x000000000BC30000-0x000000000BC7B000-memory.dmp

                          Filesize

                          300KB

                        • memory/4928-281-0x000000000BBF0000-0x000000000BC2E000-memory.dmp

                          Filesize

                          248KB

                        • memory/4928-1048-0x000000000E1F0000-0x000000000E71C000-memory.dmp

                          Filesize

                          5.2MB

                        • memory/4928-1047-0x000000000BF50000-0x000000000C112000-memory.dmp

                          Filesize

                          1.8MB

                        • memory/4928-267-0x000000000A130000-0x000000000A142000-memory.dmp

                          Filesize

                          72KB

                        • memory/4972-451-0x0000000001000000-0x0000000001007000-memory.dmp

                          Filesize

                          28KB

                        • memory/4972-455-0x0000000000FF0000-0x0000000000FFB000-memory.dmp

                          Filesize

                          44KB

                        • memory/4972-805-0x0000000001000000-0x0000000001007000-memory.dmp

                          Filesize

                          28KB

                        • memory/4984-1171-0x0000000140000000-0x00000001400C6000-memory.dmp

                          Filesize

                          792KB

                        • memory/4984-1173-0x0000000140000000-0x00000001400C6000-memory.dmp

                          Filesize

                          792KB

                        • memory/5096-319-0x0000000000400000-0x0000000002C48000-memory.dmp

                          Filesize

                          40.3MB

                        • memory/5096-352-0x0000000000400000-0x0000000002C48000-memory.dmp

                          Filesize

                          40.3MB

                        • memory/5096-307-0x0000000002C50000-0x0000000002D9A000-memory.dmp

                          Filesize

                          1.3MB

                        • memory/5096-338-0x0000000002FF6000-0x0000000003015000-memory.dmp

                          Filesize

                          124KB

                        • memory/5096-305-0x0000000002FF6000-0x0000000003015000-memory.dmp

                          Filesize

                          124KB