Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-11-2022 02:01

General

  • Target

    dba812d730d390e0bb94cd4eda8726a5b4634c706a836184bb45448c610e2b33.exe

  • Size

    310KB

  • MD5

    b0711fde98fc86bcd420e05b83bb2917

  • SHA1

    7934c7f04b9327038a0be3d7055e3e1890eddcfb

  • SHA256

    dba812d730d390e0bb94cd4eda8726a5b4634c706a836184bb45448c610e2b33

  • SHA512

    ef9257df297a7c00e8016fac4dc091b996489b3b1f7bd6e9667193d0d14225d3ab7865cfbbdac2624a685c6ca8cbc6faa7bb0c22d9b2dd8a6040397fafe8c16a

  • SSDEEP

    3072:5pdkSn9ikW+5re1qs2WD/dfGXp4+xJqcu4wIzAVZPOfnlTtXDwB8EN:eSnS0ST2WDcU4PfnlTtXDK5N

Malware Config

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dba812d730d390e0bb94cd4eda8726a5b4634c706a836184bb45448c610e2b33.exe
    "C:\Users\Admin\AppData\Local\Temp\dba812d730d390e0bb94cd4eda8726a5b4634c706a836184bb45448c610e2b33.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2068
  • C:\Users\Admin\AppData\Local\Temp\278D.exe
    C:\Users\Admin\AppData\Local\Temp\278D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4892
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 240
      2⤵
      • Program crash
      PID:3244
  • C:\Users\Admin\AppData\Local\Temp\2FDB.exe
    C:\Users\Admin\AppData\Local\Temp\2FDB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Roaming\CsEKSsCbCSUHsBFKUscCEESFBsSFkFUHCCUBfbUSAHShSSfKSchFBse.exe
      "C:\Users\Admin\AppData\Roaming\CsEKSsCbCSUHsBFKUscCEESFBsSFkFUHCCUBfbUSAHShSSfKSchFBse.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5BAD.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:4424
        • C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe
          "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5056
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "LYKAA" /tr "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3112
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "LYKAA" /tr "C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe"
              6⤵
              • Creates scheduled task(s)
              PID:2280
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RKsS6XcgidDNc8rU38Yiv5STQutyMUu9A4.installs001 -p x -t 6
            5⤵
              PID:4092
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c cls
                6⤵
                  PID:4908
      • C:\Users\Admin\AppData\Local\Temp\3990.exe
        C:\Users\Admin\AppData\Local\Temp\3990.exe
        1⤵
        • Executes dropped EXE
        PID:4872
        • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe
          "C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe"
          2⤵
          • Executes dropped EXE
          PID:4008
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:188
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Accesses Microsoft Outlook profiles
            • outlook_win_path
            PID:4508
      • C:\Users\Admin\AppData\Local\Temp\58A2.exe
        C:\Users\Admin\AppData\Local\Temp\58A2.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:416
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
          2⤵
            PID:1016
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:3076
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:5064
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4408
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:4364
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:2224
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:3848
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4084
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:3360
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:1456
                          • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe
                            C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe
                            1⤵
                            • Executes dropped EXE
                            PID:4976

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe

                            Filesize

                            837KB

                            MD5

                            b71f097937ef3e6a757cda055babb005

                            SHA1

                            3fb167b8608824592d1707614cce46cfc643dd44

                            SHA256

                            917f533b13b2bac659f4a16d03ea4e1b30ee535c57c132b4d4f784fbd2c2a482

                            SHA512

                            d0fca6ef77597c68d8bbf671f4929764146be1dbeae2c6f66783be2922df09e9a7b983c603a295c1056b12f6cddf6e22eadea99bfc104266e4dae75b829b43aa

                          • C:\ProgramData\GhubSoftWalletTrust\LYKAA.exe

                            Filesize

                            837KB

                            MD5

                            b71f097937ef3e6a757cda055babb005

                            SHA1

                            3fb167b8608824592d1707614cce46cfc643dd44

                            SHA256

                            917f533b13b2bac659f4a16d03ea4e1b30ee535c57c132b4d4f784fbd2c2a482

                            SHA512

                            d0fca6ef77597c68d8bbf671f4929764146be1dbeae2c6f66783be2922df09e9a7b983c603a295c1056b12f6cddf6e22eadea99bfc104266e4dae75b829b43aa

                          • C:\Users\Admin\AppData\Local\Temp\278D.exe

                            Filesize

                            246KB

                            MD5

                            10c578560431cf9b4f5731a6827359d6

                            SHA1

                            7e0e8d9ea145e1f3c5cf32d3616eda8b12bbe681

                            SHA256

                            fd040cca7202e2b019290b65cf75bef32b55df3b6e979d384a6c20dc33ca41b6

                            SHA512

                            34ddb7e5b92ec2769f6572595c4d23e06f4f8c3d01d2b26482aecbef5b83ca6c03eb795b4a778d053d104dd0d9070cedd0e820a90f7da52cf9d8c80aa161b74f

                          • C:\Users\Admin\AppData\Local\Temp\278D.exe

                            Filesize

                            246KB

                            MD5

                            10c578560431cf9b4f5731a6827359d6

                            SHA1

                            7e0e8d9ea145e1f3c5cf32d3616eda8b12bbe681

                            SHA256

                            fd040cca7202e2b019290b65cf75bef32b55df3b6e979d384a6c20dc33ca41b6

                            SHA512

                            34ddb7e5b92ec2769f6572595c4d23e06f4f8c3d01d2b26482aecbef5b83ca6c03eb795b4a778d053d104dd0d9070cedd0e820a90f7da52cf9d8c80aa161b74f

                          • C:\Users\Admin\AppData\Local\Temp\2FDB.exe

                            Filesize

                            1.1MB

                            MD5

                            532f80cb0ccfd2fcad21bca6044b2ff7

                            SHA1

                            47d26fb23e4192469fff7693922ef239cea1d5cf

                            SHA256

                            44673c9ea35c6aa5fcb5481674afe921ae12a2f8f485d38c0ffc0accb0f406de

                            SHA512

                            d4cc16c884f8ce0792e578ac548d2a3f1fc794bfb83276e8329877bb07067997651405625a4a39993848beea8a46308f2ca6f01ca6b3ca41e9b4c87885e7ebb8

                          • C:\Users\Admin\AppData\Local\Temp\2FDB.exe

                            Filesize

                            1.1MB

                            MD5

                            532f80cb0ccfd2fcad21bca6044b2ff7

                            SHA1

                            47d26fb23e4192469fff7693922ef239cea1d5cf

                            SHA256

                            44673c9ea35c6aa5fcb5481674afe921ae12a2f8f485d38c0ffc0accb0f406de

                            SHA512

                            d4cc16c884f8ce0792e578ac548d2a3f1fc794bfb83276e8329877bb07067997651405625a4a39993848beea8a46308f2ca6f01ca6b3ca41e9b4c87885e7ebb8

                          • C:\Users\Admin\AppData\Local\Temp\3990.exe

                            Filesize

                            348KB

                            MD5

                            b48f04777e107001b46b4315d3fbcf39

                            SHA1

                            2a4d0f6fbba056ab30604a36168be9be178586eb

                            SHA256

                            1d53b1c6183f05db5fef2b1f23000c9c93e7c7ecc60f2586254f0342840424d4

                            SHA512

                            82dc210a02dec6269ebeb519fda06fab2212efa79bc6814eda9b7050351bd992400bc52dc55e735c72617f5248b3fca16c98cdf4e1eb1e19cfb776e3c40aa98a

                          • C:\Users\Admin\AppData\Local\Temp\3990.exe

                            Filesize

                            348KB

                            MD5

                            b48f04777e107001b46b4315d3fbcf39

                            SHA1

                            2a4d0f6fbba056ab30604a36168be9be178586eb

                            SHA256

                            1d53b1c6183f05db5fef2b1f23000c9c93e7c7ecc60f2586254f0342840424d4

                            SHA512

                            82dc210a02dec6269ebeb519fda06fab2212efa79bc6814eda9b7050351bd992400bc52dc55e735c72617f5248b3fca16c98cdf4e1eb1e19cfb776e3c40aa98a

                          • C:\Users\Admin\AppData\Local\Temp\58A2.exe

                            Filesize

                            3.6MB

                            MD5

                            89f4f74f34189fa664c022a861156740

                            SHA1

                            31d266d0037c1bbd2d980182a47aea164767263b

                            SHA256

                            52f63e8ae9e11f0a92602d69dce8bfa17908db0ee421932cbbf5222725153154

                            SHA512

                            d20f76f10b542dd068572b72e00e40e046953353896f7796173b1d9b706cf7bb29d009c869f9318284dfe563ec6aec6a86b434705615d9475d1cf3dd7e71d69c

                          • C:\Users\Admin\AppData\Local\Temp\58A2.exe

                            Filesize

                            3.6MB

                            MD5

                            89f4f74f34189fa664c022a861156740

                            SHA1

                            31d266d0037c1bbd2d980182a47aea164767263b

                            SHA256

                            52f63e8ae9e11f0a92602d69dce8bfa17908db0ee421932cbbf5222725153154

                            SHA512

                            d20f76f10b542dd068572b72e00e40e046953353896f7796173b1d9b706cf7bb29d009c869f9318284dfe563ec6aec6a86b434705615d9475d1cf3dd7e71d69c

                          • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe

                            Filesize

                            348KB

                            MD5

                            b48f04777e107001b46b4315d3fbcf39

                            SHA1

                            2a4d0f6fbba056ab30604a36168be9be178586eb

                            SHA256

                            1d53b1c6183f05db5fef2b1f23000c9c93e7c7ecc60f2586254f0342840424d4

                            SHA512

                            82dc210a02dec6269ebeb519fda06fab2212efa79bc6814eda9b7050351bd992400bc52dc55e735c72617f5248b3fca16c98cdf4e1eb1e19cfb776e3c40aa98a

                          • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe

                            Filesize

                            348KB

                            MD5

                            b48f04777e107001b46b4315d3fbcf39

                            SHA1

                            2a4d0f6fbba056ab30604a36168be9be178586eb

                            SHA256

                            1d53b1c6183f05db5fef2b1f23000c9c93e7c7ecc60f2586254f0342840424d4

                            SHA512

                            82dc210a02dec6269ebeb519fda06fab2212efa79bc6814eda9b7050351bd992400bc52dc55e735c72617f5248b3fca16c98cdf4e1eb1e19cfb776e3c40aa98a

                          • C:\Users\Admin\AppData\Local\Temp\e94c2b28f2\rovwer.exe

                            Filesize

                            348KB

                            MD5

                            b48f04777e107001b46b4315d3fbcf39

                            SHA1

                            2a4d0f6fbba056ab30604a36168be9be178586eb

                            SHA256

                            1d53b1c6183f05db5fef2b1f23000c9c93e7c7ecc60f2586254f0342840424d4

                            SHA512

                            82dc210a02dec6269ebeb519fda06fab2212efa79bc6814eda9b7050351bd992400bc52dc55e735c72617f5248b3fca16c98cdf4e1eb1e19cfb776e3c40aa98a

                          • C:\Users\Admin\AppData\Local\Temp\tmp5BAD.tmp.bat

                            Filesize

                            153B

                            MD5

                            e34fa55b8ae100a9a2da30d005254bff

                            SHA1

                            3a4da7baebe883b79b6aacf391e0453ba52efa5a

                            SHA256

                            3ad5b62106fac7729b64fdf0d9b108cde394905a6acb88eaaf3faaff8190a988

                            SHA512

                            83834bad9c11c5162bd5b62398faa4fa08b1324382f15078bd597c719423cd4b4217c625d52fd8728dd77b86e63730b63e6f10cae04fa19a53c3bf2f99f2e343

                          • C:\Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll

                            Filesize

                            126KB

                            MD5

                            522adad0782501491314a78c7f32006b

                            SHA1

                            e487edceeef3a41e2a8eea1e684bcbc3b39adb97

                            SHA256

                            351fd9b73fa0cbbdfbce0793ca41544f5191650d79317a34024f3c09f73ac9ba

                            SHA512

                            5f8a103deea3ed5f8641d1f4c91a4f891a8208b679cadbfac4a068afbad0d2f777cd29ace4bdfec590e722435473e4f8465fb80d5cda792dc0236646580101a7

                          • C:\Users\Admin\AppData\Roaming\CsEKSsCbCSUHsBFKUscCEESFBsSFkFUHCCUBfbUSAHShSSfKSchFBse.exe

                            Filesize

                            837KB

                            MD5

                            b71f097937ef3e6a757cda055babb005

                            SHA1

                            3fb167b8608824592d1707614cce46cfc643dd44

                            SHA256

                            917f533b13b2bac659f4a16d03ea4e1b30ee535c57c132b4d4f784fbd2c2a482

                            SHA512

                            d0fca6ef77597c68d8bbf671f4929764146be1dbeae2c6f66783be2922df09e9a7b983c603a295c1056b12f6cddf6e22eadea99bfc104266e4dae75b829b43aa

                          • C:\Users\Admin\AppData\Roaming\CsEKSsCbCSUHsBFKUscCEESFBsSFkFUHCCUBfbUSAHShSSfKSchFBse.exe

                            Filesize

                            837KB

                            MD5

                            b71f097937ef3e6a757cda055babb005

                            SHA1

                            3fb167b8608824592d1707614cce46cfc643dd44

                            SHA256

                            917f533b13b2bac659f4a16d03ea4e1b30ee535c57c132b4d4f784fbd2c2a482

                            SHA512

                            d0fca6ef77597c68d8bbf671f4929764146be1dbeae2c6f66783be2922df09e9a7b983c603a295c1056b12f6cddf6e22eadea99bfc104266e4dae75b829b43aa

                          • \Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll

                            Filesize

                            126KB

                            MD5

                            522adad0782501491314a78c7f32006b

                            SHA1

                            e487edceeef3a41e2a8eea1e684bcbc3b39adb97

                            SHA256

                            351fd9b73fa0cbbdfbce0793ca41544f5191650d79317a34024f3c09f73ac9ba

                            SHA512

                            5f8a103deea3ed5f8641d1f4c91a4f891a8208b679cadbfac4a068afbad0d2f777cd29ace4bdfec590e722435473e4f8465fb80d5cda792dc0236646580101a7

                          • memory/1016-270-0x0000000000400000-0x0000000000BEB000-memory.dmp

                            Filesize

                            7.9MB

                          • memory/1016-264-0x0000000000400000-0x0000000000BEB000-memory.dmp

                            Filesize

                            7.9MB

                          • memory/1456-758-0x00000000029A0000-0x00000000029A8000-memory.dmp

                            Filesize

                            32KB

                          • memory/1456-671-0x0000000002990000-0x000000000299B000-memory.dmp

                            Filesize

                            44KB

                          • memory/1456-669-0x00000000029A0000-0x00000000029A8000-memory.dmp

                            Filesize

                            32KB

                          • memory/2068-144-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-136-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-150-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-151-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-152-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-153-0x0000000000A3F000-0x0000000000A54000-memory.dmp

                            Filesize

                            84KB

                          • memory/2068-154-0x00000000001E0000-0x00000000001E9000-memory.dmp

                            Filesize

                            36KB

                          • memory/2068-155-0x0000000000400000-0x0000000000851000-memory.dmp

                            Filesize

                            4.3MB

                          • memory/2068-156-0x0000000000400000-0x0000000000851000-memory.dmp

                            Filesize

                            4.3MB

                          • memory/2068-121-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-148-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-122-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-123-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-124-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-125-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-126-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-127-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-147-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-146-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-145-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-128-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-143-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-142-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-141-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-129-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-130-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-140-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-131-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-139-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-132-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-120-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-138-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-137-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-149-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-135-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-133-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2068-134-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2104-329-0x00000000008D0000-0x0000000000910000-memory.dmp

                            Filesize

                            256KB

                          • memory/2104-163-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2104-164-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2104-161-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2104-160-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2104-208-0x00000000008D0000-0x0000000000910000-memory.dmp

                            Filesize

                            256KB

                          • memory/2104-159-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2104-162-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/2224-583-0x0000000002900000-0x0000000002927000-memory.dmp

                            Filesize

                            156KB

                          • memory/2224-502-0x0000000002930000-0x0000000002952000-memory.dmp

                            Filesize

                            136KB

                          • memory/2624-191-0x00000000004A0000-0x0000000000576000-memory.dmp

                            Filesize

                            856KB

                          • memory/3076-500-0x0000000002AB0000-0x0000000002AB7000-memory.dmp

                            Filesize

                            28KB

                          • memory/3076-582-0x0000000002AA0000-0x0000000002AAB000-memory.dmp

                            Filesize

                            44KB

                          • memory/3360-753-0x0000000000DA0000-0x0000000000DA7000-memory.dmp

                            Filesize

                            28KB

                          • memory/3360-586-0x0000000000DA0000-0x0000000000DA7000-memory.dmp

                            Filesize

                            28KB

                          • memory/3360-587-0x0000000000D90000-0x0000000000D9D000-memory.dmp

                            Filesize

                            52KB

                          • memory/3848-558-0x0000000003050000-0x0000000003055000-memory.dmp

                            Filesize

                            20KB

                          • memory/3848-584-0x0000000003040000-0x0000000003049000-memory.dmp

                            Filesize

                            36KB

                          • memory/4008-698-0x0000000000860000-0x000000000090E000-memory.dmp

                            Filesize

                            696KB

                          • memory/4008-774-0x0000000000400000-0x000000000085B000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/4008-773-0x0000000000860000-0x000000000090E000-memory.dmp

                            Filesize

                            696KB

                          • memory/4008-701-0x0000000000400000-0x000000000085B000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/4084-581-0x0000000002BC0000-0x0000000002BC6000-memory.dmp

                            Filesize

                            24KB

                          • memory/4084-588-0x0000000002BB0000-0x0000000002BBB000-memory.dmp

                            Filesize

                            44KB

                          • memory/4084-752-0x0000000002BC0000-0x0000000002BC6000-memory.dmp

                            Filesize

                            24KB

                          • memory/4092-778-0x0000000140000000-0x00000001400C6000-memory.dmp

                            Filesize

                            792KB

                          • memory/4092-782-0x0000000140000000-0x00000001400C6000-memory.dmp

                            Filesize

                            792KB

                          • memory/4364-374-0x0000000000DD0000-0x0000000000DDC000-memory.dmp

                            Filesize

                            48KB

                          • memory/4364-734-0x0000000000DE0000-0x0000000000DE6000-memory.dmp

                            Filesize

                            24KB

                          • memory/4364-372-0x0000000000DE0000-0x0000000000DE6000-memory.dmp

                            Filesize

                            24KB

                          • memory/4408-499-0x00000000032E0000-0x00000000032E5000-memory.dmp

                            Filesize

                            20KB

                          • memory/4408-585-0x00000000032D0000-0x00000000032D9000-memory.dmp

                            Filesize

                            36KB

                          • memory/4532-169-0x0000000000160000-0x0000000000280000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/4872-187-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-178-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-190-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-200-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-199-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-198-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-196-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-197-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-195-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-194-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-201-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-193-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-192-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-210-0x0000000000B2F000-0x0000000000B4E000-memory.dmp

                            Filesize

                            124KB

                          • memory/4872-239-0x0000000000400000-0x000000000085B000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/4872-186-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-183-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-182-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-664-0x0000000000400000-0x000000000085B000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/4872-181-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-180-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-172-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-184-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-177-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-176-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-370-0x0000000000AC0000-0x0000000000AFE000-memory.dmp

                            Filesize

                            248KB

                          • memory/4872-369-0x0000000000B2F000-0x0000000000B4E000-memory.dmp

                            Filesize

                            124KB

                          • memory/4872-175-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-173-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4872-211-0x0000000000AC0000-0x0000000000AFE000-memory.dmp

                            Filesize

                            248KB

                          • memory/4872-174-0x00000000772B0000-0x000000007743E000-memory.dmp

                            Filesize

                            1.6MB

                          • memory/4892-792-0x000000000C020000-0x000000000C086000-memory.dmp

                            Filesize

                            408KB

                          • memory/4892-756-0x00000000096D0000-0x00000000097DA000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/4892-755-0x0000000009B40000-0x000000000A146000-memory.dmp

                            Filesize

                            6.0MB

                          • memory/4892-801-0x000000000C090000-0x000000000C58E000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/4892-768-0x0000000009A90000-0x0000000009AA2000-memory.dmp

                            Filesize

                            72KB

                          • memory/4892-777-0x0000000009AF0000-0x0000000009B2E000-memory.dmp

                            Filesize

                            248KB

                          • memory/4892-780-0x000000000BF20000-0x000000000BF6B000-memory.dmp

                            Filesize

                            300KB

                          • memory/4892-800-0x0000000009230000-0x00000000092C2000-memory.dmp

                            Filesize

                            584KB

                          • memory/4892-563-0x0000000000400000-0x0000000000428000-memory.dmp

                            Filesize

                            160KB

                          • memory/5064-695-0x0000000000130000-0x0000000000139000-memory.dmp

                            Filesize

                            36KB

                          • memory/5064-313-0x0000000000120000-0x000000000012F000-memory.dmp

                            Filesize

                            60KB

                          • memory/5064-312-0x0000000000130000-0x0000000000139000-memory.dmp

                            Filesize

                            36KB