Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 23:15

General

  • Target

    b60b8b563d2ed9870cae437f7f67b7d5decc05b7bb36c8999b3feb21b1681275.exe

  • Size

    233KB

  • MD5

    2712bca68eed9492830f9d4888245512

  • SHA1

    2e30f99a929ea892e947099da93327dc7f935b7a

  • SHA256

    b60b8b563d2ed9870cae437f7f67b7d5decc05b7bb36c8999b3feb21b1681275

  • SHA512

    e6e5aeed50a62fccaf792aff6fd1c6970b3ac5b388a5c984170b4841f2ffbc59de05db3fe6bef3882e0afce65469cf947d7a516b73f693841a6e8361476a844a

  • SSDEEP

    3072:vXO2jiPrLXUInPNGJl6+BujH5dZo7NN+xOnLH7E8c6GRbcsCPUhcE:f7orLXTPNe64a5dO7NtLH7E8AYPj

Malware Config

Extracted

Family

redline

Botnet

rozena1114

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    9fefd743a3b62bcd7c3e17a70fbdb3a8

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b60b8b563d2ed9870cae437f7f67b7d5decc05b7bb36c8999b3feb21b1681275.exe
    "C:\Users\Admin\AppData\Local\Temp\b60b8b563d2ed9870cae437f7f67b7d5decc05b7bb36c8999b3feb21b1681275.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2404
  • C:\Users\Admin\AppData\Local\Temp\FFE.exe
    C:\Users\Admin\AppData\Local\Temp\FFE.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3212 -s 1416
      2⤵
      • Program crash
      PID:3712
  • C:\Users\Admin\AppData\Local\Temp\1677.exe
    C:\Users\Admin\AppData\Local\Temp\1677.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:1432
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
      2⤵
        PID:3864
    • C:\Users\Admin\AppData\Local\Temp\1995.exe
      C:\Users\Admin\AppData\Local\Temp\1995.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      PID:4412
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:616
    • C:\Users\Admin\AppData\Local\Temp\1B99.exe
      C:\Users\Admin\AppData\Local\Temp\1B99.exe
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
        "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3584
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:4920
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4092
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            4⤵
              PID:3088
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "rovwer.exe" /P "Admin:N"
              4⤵
                PID:2292
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rovwer.exe" /P "Admin:R" /E
                4⤵
                  PID:4468
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\99e342142d" /P "Admin:N"
                  4⤵
                    PID:3128
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    4⤵
                      PID:1736
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\99e342142d" /P "Admin:R" /E
                      4⤵
                        PID:3356
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      3⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Accesses Microsoft Outlook profiles
                      • outlook_win_path
                      PID:1796
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 1148
                    2⤵
                    • Program crash
                    PID:3068
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:1788
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:1600
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:2788
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2244 -ip 2244
                        1⤵
                          PID:4128
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:4480
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:1640
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:2332
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:1192
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  1⤵
                                    PID:4220
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:3260
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3212 -ip 3212
                                      1⤵
                                        PID:2016
                                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                        C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                        1⤵
                                        • Executes dropped EXE
                                        PID:2712
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 432
                                          2⤵
                                          • Program crash
                                          PID:2068
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2712 -ip 2712
                                        1⤵
                                          PID:3468
                                        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                          C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:4236
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 424
                                            2⤵
                                            • Program crash
                                            PID:5020
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4236 -ip 4236
                                          1⤵
                                            PID:1312

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Execution

                                          Scheduled Task

                                          1
                                          T1053

                                          Persistence

                                          Scheduled Task

                                          1
                                          T1053

                                          Privilege Escalation

                                          Scheduled Task

                                          1
                                          T1053

                                          Credential Access

                                          Credentials in Files

                                          3
                                          T1081

                                          Discovery

                                          Query Registry

                                          3
                                          T1012

                                          System Information Discovery

                                          3
                                          T1082

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Collection

                                          Data from Local System

                                          3
                                          T1005

                                          Email Collection

                                          1
                                          T1114

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\1677.exe
                                            Filesize

                                            3.0MB

                                            MD5

                                            72efc55b476245e5955a405c50c3574f

                                            SHA1

                                            82cc77bb5e47520209e6564513e45c7d39573115

                                            SHA256

                                            899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                            SHA512

                                            01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                          • C:\Users\Admin\AppData\Local\Temp\1677.exe
                                            Filesize

                                            3.0MB

                                            MD5

                                            72efc55b476245e5955a405c50c3574f

                                            SHA1

                                            82cc77bb5e47520209e6564513e45c7d39573115

                                            SHA256

                                            899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                            SHA512

                                            01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                          • C:\Users\Admin\AppData\Local\Temp\1995.exe
                                            Filesize

                                            1.1MB

                                            MD5

                                            5e7c07b9aa0668fa2971747bb4fade1e

                                            SHA1

                                            7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                            SHA256

                                            431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                            SHA512

                                            5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                          • C:\Users\Admin\AppData\Local\Temp\1995.exe
                                            Filesize

                                            1.1MB

                                            MD5

                                            5e7c07b9aa0668fa2971747bb4fade1e

                                            SHA1

                                            7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                            SHA256

                                            431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                            SHA512

                                            5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                          • C:\Users\Admin\AppData\Local\Temp\1B99.exe
                                            Filesize

                                            271KB

                                            MD5

                                            886bbe617de74a51e9809a85cda219ca

                                            SHA1

                                            014c44deff747fdb42178133cdf9fad19bae78c4

                                            SHA256

                                            801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                            SHA512

                                            1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                          • C:\Users\Admin\AppData\Local\Temp\1B99.exe
                                            Filesize

                                            271KB

                                            MD5

                                            886bbe617de74a51e9809a85cda219ca

                                            SHA1

                                            014c44deff747fdb42178133cdf9fad19bae78c4

                                            SHA256

                                            801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                            SHA512

                                            1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            271KB

                                            MD5

                                            886bbe617de74a51e9809a85cda219ca

                                            SHA1

                                            014c44deff747fdb42178133cdf9fad19bae78c4

                                            SHA256

                                            801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                            SHA512

                                            1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            271KB

                                            MD5

                                            886bbe617de74a51e9809a85cda219ca

                                            SHA1

                                            014c44deff747fdb42178133cdf9fad19bae78c4

                                            SHA256

                                            801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                            SHA512

                                            1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            271KB

                                            MD5

                                            886bbe617de74a51e9809a85cda219ca

                                            SHA1

                                            014c44deff747fdb42178133cdf9fad19bae78c4

                                            SHA256

                                            801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                            SHA512

                                            1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            271KB

                                            MD5

                                            886bbe617de74a51e9809a85cda219ca

                                            SHA1

                                            014c44deff747fdb42178133cdf9fad19bae78c4

                                            SHA256

                                            801018205aab0553098d7ed4998f66aaf06a7d8d56c6ba8e6d284fd3202779a7

                                            SHA512

                                            1aadc4b37ead8b5bd857c421081d35c756481206552dbaeeab1cd4e2d9da92e79f9d4b77483abc2bdd4f7f80b0bbe1c7f57fce910420789c53b1dc87cba139cc

                                          • C:\Users\Admin\AppData\Local\Temp\FFE.exe
                                            Filesize

                                            319KB

                                            MD5

                                            da7539feaff6965962e7ee85a5d89692

                                            SHA1

                                            ba50a221ca623e90c65dcab8c58edbd16b981a0e

                                            SHA256

                                            2cf58abf18f9b5298263ef9176dfa1186dc2d4ab284b458b70c0f1d8c0ed842c

                                            SHA512

                                            d293555e367ee9a6fcac2c29df08c0d6c6f2ef548b8aa95cad58b5585db79c53e06af1317877c6e6d5164b93e25aa5715b3f4c85541b4193269e47164ba6dfdc

                                          • C:\Users\Admin\AppData\Local\Temp\FFE.exe
                                            Filesize

                                            319KB

                                            MD5

                                            da7539feaff6965962e7ee85a5d89692

                                            SHA1

                                            ba50a221ca623e90c65dcab8c58edbd16b981a0e

                                            SHA256

                                            2cf58abf18f9b5298263ef9176dfa1186dc2d4ab284b458b70c0f1d8c0ed842c

                                            SHA512

                                            d293555e367ee9a6fcac2c29df08c0d6c6f2ef548b8aa95cad58b5585db79c53e06af1317877c6e6d5164b93e25aa5715b3f4c85541b4193269e47164ba6dfdc

                                          • C:\Users\Admin\AppData\Local\Temp\advapi32.dll
                                            Filesize

                                            1.1MB

                                            MD5

                                            486536825ff5e3219a8702319e064907

                                            SHA1

                                            34f7f9211e2fd9c166fb36ed1d4121ebd427bebd

                                            SHA256

                                            6ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01

                                            SHA512

                                            f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c

                                          • C:\Users\Admin\AppData\Local\Temp\advapi32.dll
                                            Filesize

                                            1.1MB

                                            MD5

                                            486536825ff5e3219a8702319e064907

                                            SHA1

                                            34f7f9211e2fd9c166fb36ed1d4121ebd427bebd

                                            SHA256

                                            6ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01

                                            SHA512

                                            f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c

                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                            Filesize

                                            126KB

                                            MD5

                                            507e9dc7b9c42f535b6df96d79179835

                                            SHA1

                                            acf41fb549750023115f060071aa5ca8c33f249e

                                            SHA256

                                            3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                            SHA512

                                            70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                            Filesize

                                            126KB

                                            MD5

                                            507e9dc7b9c42f535b6df96d79179835

                                            SHA1

                                            acf41fb549750023115f060071aa5ca8c33f249e

                                            SHA256

                                            3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                            SHA512

                                            70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                          • memory/616-200-0x0000000000400000-0x0000000000428000-memory.dmp
                                            Filesize

                                            160KB

                                          • memory/616-203-0x0000000000400000-0x0000000000428000-memory.dmp
                                            Filesize

                                            160KB

                                          • memory/616-199-0x0000000000000000-mapping.dmp
                                          • memory/1192-198-0x0000000000000000-mapping.dmp
                                          • memory/1192-205-0x0000000000390000-0x0000000000396000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/1192-206-0x0000000000380000-0x000000000038B000-memory.dmp
                                            Filesize

                                            44KB

                                          • memory/1192-227-0x0000000000390000-0x0000000000396000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/1432-141-0x0000000000000000-mapping.dmp
                                          • memory/1600-161-0x0000000000000000-mapping.dmp
                                          • memory/1600-162-0x0000000000B30000-0x0000000000B39000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/1600-163-0x0000000000B20000-0x0000000000B2F000-memory.dmp
                                            Filesize

                                            60KB

                                          • memory/1600-219-0x0000000000B30000-0x0000000000B39000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/1640-188-0x0000000000800000-0x0000000000827000-memory.dmp
                                            Filesize

                                            156KB

                                          • memory/1640-187-0x0000000000830000-0x0000000000852000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/1640-179-0x0000000000000000-mapping.dmp
                                          • memory/1640-224-0x0000000000830000-0x0000000000852000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/1736-194-0x0000000000000000-mapping.dmp
                                          • memory/1788-159-0x0000000000D80000-0x0000000000D87000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1788-218-0x0000000000D80000-0x0000000000D87000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1788-158-0x0000000000000000-mapping.dmp
                                          • memory/1788-160-0x0000000000D70000-0x0000000000D7B000-memory.dmp
                                            Filesize

                                            44KB

                                          • memory/1796-239-0x0000000000000000-mapping.dmp
                                          • memory/2244-150-0x0000000000000000-mapping.dmp
                                          • memory/2244-166-0x0000000000400000-0x0000000000846000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/2244-175-0x0000000000AAD000-0x0000000000ACC000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/2244-176-0x0000000000400000-0x0000000000846000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/2244-165-0x0000000002480000-0x00000000024BE000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/2244-164-0x0000000000AAD000-0x0000000000ACC000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/2292-186-0x0000000000000000-mapping.dmp
                                          • memory/2332-226-0x0000000000660000-0x0000000000665000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/2332-184-0x0000000000000000-mapping.dmp
                                          • memory/2332-191-0x0000000000660000-0x0000000000665000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/2332-192-0x0000000000650000-0x0000000000659000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/2404-135-0x0000000000400000-0x000000000083D000-memory.dmp
                                            Filesize

                                            4.2MB

                                          • memory/2404-132-0x0000000000BAD000-0x0000000000BC3000-memory.dmp
                                            Filesize

                                            88KB

                                          • memory/2404-133-0x0000000000AD0000-0x0000000000AD9000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/2404-134-0x0000000000400000-0x000000000083D000-memory.dmp
                                            Filesize

                                            4.2MB

                                          • memory/2712-232-0x0000000000400000-0x0000000000846000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/2712-231-0x0000000000A91000-0x0000000000AB0000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/2788-222-0x0000000000550000-0x0000000000555000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/2788-172-0x0000000000540000-0x0000000000549000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/2788-171-0x0000000000550000-0x0000000000555000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/2788-167-0x0000000000000000-mapping.dmp
                                          • memory/3088-185-0x0000000000000000-mapping.dmp
                                          • memory/3128-195-0x0000000000000000-mapping.dmp
                                          • memory/3212-153-0x00000000054A0000-0x0000000005AB8000-memory.dmp
                                            Filesize

                                            6.1MB

                                          • memory/3212-211-0x00000000007A9000-0x00000000007DA000-memory.dmp
                                            Filesize

                                            196KB

                                          • memory/3212-157-0x0000000005420000-0x000000000545C000-memory.dmp
                                            Filesize

                                            240KB

                                          • memory/3212-140-0x0000000000700000-0x000000000073E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/3212-197-0x0000000005D40000-0x0000000005DA6000-memory.dmp
                                            Filesize

                                            408KB

                                          • memory/3212-155-0x0000000005400000-0x0000000005412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3212-136-0x0000000000000000-mapping.dmp
                                          • memory/3212-154-0x00000000052D0000-0x00000000053DA000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/3212-202-0x0000000006580000-0x0000000006742000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/3212-204-0x0000000006750000-0x0000000006C7C000-memory.dmp
                                            Filesize

                                            5.2MB

                                          • memory/3212-221-0x0000000000400000-0x00000000005A8000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/3212-220-0x00000000007A9000-0x00000000007DA000-memory.dmp
                                            Filesize

                                            196KB

                                          • memory/3212-144-0x0000000004CC0000-0x0000000005264000-memory.dmp
                                            Filesize

                                            5.6MB

                                          • memory/3212-145-0x0000000002630000-0x00000000026C2000-memory.dmp
                                            Filesize

                                            584KB

                                          • memory/3212-146-0x0000000000400000-0x00000000005A8000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/3212-212-0x0000000000700000-0x000000000073E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/3212-139-0x00000000007A9000-0x00000000007DA000-memory.dmp
                                            Filesize

                                            196KB

                                          • memory/3260-229-0x0000000000C20000-0x0000000000C28000-memory.dmp
                                            Filesize

                                            32KB

                                          • memory/3260-213-0x0000000000C20000-0x0000000000C28000-memory.dmp
                                            Filesize

                                            32KB

                                          • memory/3260-214-0x0000000000C10000-0x0000000000C1B000-memory.dmp
                                            Filesize

                                            44KB

                                          • memory/3260-210-0x0000000000000000-mapping.dmp
                                          • memory/3356-196-0x0000000000000000-mapping.dmp
                                          • memory/3584-189-0x00000000008FD000-0x000000000091B000-memory.dmp
                                            Filesize

                                            120KB

                                          • memory/3584-225-0x0000000000400000-0x0000000000846000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/3584-168-0x0000000000000000-mapping.dmp
                                          • memory/3584-190-0x0000000000400000-0x0000000000846000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/3864-236-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                            Filesize

                                            7.9MB

                                          • memory/3864-238-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                            Filesize

                                            7.9MB

                                          • memory/3864-233-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                            Filesize

                                            7.9MB

                                          • memory/3864-234-0x0000000000BE8EA0-mapping.dmp
                                          • memory/3864-237-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                            Filesize

                                            7.9MB

                                          • memory/3864-235-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                            Filesize

                                            7.9MB

                                          • memory/4092-183-0x0000000000000000-mapping.dmp
                                          • memory/4220-209-0x00000000007A0000-0x00000000007AD000-memory.dmp
                                            Filesize

                                            52KB

                                          • memory/4220-208-0x00000000007B0000-0x00000000007B7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/4220-228-0x00000000007B0000-0x00000000007B7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/4220-207-0x0000000000000000-mapping.dmp
                                          • memory/4236-244-0x0000000000400000-0x0000000000846000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/4236-243-0x0000000000A91000-0x0000000000AB0000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/4412-177-0x0000000002EE4000-0x0000000002FE2000-memory.dmp
                                            Filesize

                                            1016KB

                                          • memory/4412-181-0x0000000010350000-0x00000000104CF000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/4412-156-0x00000000028CB000-0x0000000002DD9000-memory.dmp
                                            Filesize

                                            5.1MB

                                          • memory/4412-174-0x0000000010350000-0x00000000104CF000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/4412-217-0x0000000002EE4000-0x0000000002FE2000-memory.dmp
                                            Filesize

                                            1016KB

                                          • memory/4412-147-0x0000000000000000-mapping.dmp
                                          • memory/4468-193-0x0000000000000000-mapping.dmp
                                          • memory/4480-173-0x0000000000000000-mapping.dmp
                                          • memory/4480-180-0x00000000005C0000-0x00000000005CC000-memory.dmp
                                            Filesize

                                            48KB

                                          • memory/4480-223-0x00000000005D0000-0x00000000005D6000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/4480-178-0x00000000005D0000-0x00000000005D6000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/4920-182-0x0000000000000000-mapping.dmp