Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 19:16

General

  • Target

    7682da736410490fe1f88d36a2a7179e.exe

  • Size

    295KB

  • MD5

    7682da736410490fe1f88d36a2a7179e

  • SHA1

    0e1dd3a9d92b353aa3f7e45cb81edc50410e7304

  • SHA256

    143d6361791f2863395bca7d9503a56423aa46a89619f1dabfbd215e9d667bf4

  • SHA512

    9600c4a7025d3548e210c746f892e70e2801ddec9d7060331f70262235a82a365b0887a5b81bd07a66fc32f94eef896c1835f0f82001c5792d24f77cf8e0b404

  • SSDEEP

    3072:6XO6rtA+LyaF103OLuPjP87PpsRM6R5f9Wzd+KYFQIUbT+PfaFJFg5EhCodZnI6e:a/y+LC3OLKoPyq6VyUK00TmEndTQ

Malware Config

Extracted

Family

redline

Botnet

rozena1114

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    9fefd743a3b62bcd7c3e17a70fbdb3a8

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Detects Smokeloader packer 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2608
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        2⤵
        • Executes dropped EXE
        PID:3708
    • C:\Users\Admin\AppData\Local\Temp\7682da736410490fe1f88d36a2a7179e.exe
      "C:\Users\Admin\AppData\Local\Temp\7682da736410490fe1f88d36a2a7179e.exe"
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3188
    • C:\Users\Admin\AppData\Local\Temp\32D7.exe
      C:\Users\Admin\AppData\Local\Temp\32D7.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 1252
        2⤵
        • Program crash
        PID:3076
    • C:\Users\Admin\AppData\Local\Temp\3857.exe
      C:\Users\Admin\AppData\Local\Temp\3857.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:460
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
        2⤵
          PID:856
      • C:\Users\Admin\AppData\Local\Temp\3B26.exe
        C:\Users\Admin\AppData\Local\Temp\3B26.exe
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        PID:4364
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3800
      • C:\Users\Admin\AppData\Local\Temp\3ED1.exe
        C:\Users\Admin\AppData\Local\Temp\3ED1.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
          "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4692
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:2352
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3780
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              4⤵
                PID:3616
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rovwer.exe" /P "Admin:N"
                4⤵
                  PID:1508
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "rovwer.exe" /P "Admin:R" /E
                  4⤵
                    PID:1068
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    4⤵
                      PID:2324
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\99e342142d" /P "Admin:N"
                      4⤵
                        PID:4784
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\99e342142d" /P "Admin:R" /E
                        4⤵
                          PID:4604
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                        3⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Accesses Microsoft Outlook profiles
                        • outlook_win_path
                        PID:3772
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 912
                      2⤵
                      • Program crash
                      PID:1096
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:624
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:3748
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:1172
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4292 -ip 4292
                          1⤵
                            PID:3224
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:4608
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:4408
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:4656
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:3852
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:2736
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:4160
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3756 -ip 3756
                                        1⤵
                                          PID:4200
                                        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                          C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:5036
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 240
                                            2⤵
                                            • Program crash
                                            PID:5060
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5036 -ip 5036
                                          1⤵
                                            PID:1732
                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3768
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3768 -s 420
                                              2⤵
                                              • Program crash
                                              PID:4460
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3768 -ip 3768
                                            1⤵
                                              PID:4676

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Execution

                                            Scheduled Task

                                            1
                                            T1053

                                            Persistence

                                            Scheduled Task

                                            1
                                            T1053

                                            Privilege Escalation

                                            Scheduled Task

                                            1
                                            T1053

                                            Credential Access

                                            Credentials in Files

                                            3
                                            T1081

                                            Discovery

                                            Query Registry

                                            3
                                            T1012

                                            System Information Discovery

                                            3
                                            T1082

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Collection

                                            Data from Local System

                                            3
                                            T1005

                                            Email Collection

                                            1
                                            T1114

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\32D7.exe
                                              Filesize

                                              318KB

                                              MD5

                                              e55d1b488f354af707310497d9f8f489

                                              SHA1

                                              67d35fdffc02b5fe0ccdb7066bfa51b4b3d37319

                                              SHA256

                                              49344f4bba47214906de51ea64abdb85c14a6c116a3ea9b22e193ce8ca7fc363

                                              SHA512

                                              859d8130a5e371dfd3a4f09e85935837e9e967dddd44458c0e3ac418d6ea4652511081ee426571a7f848acf16882bad83376f8ff5ca029a3f9fe436deb508a60

                                            • C:\Users\Admin\AppData\Local\Temp\32D7.exe
                                              Filesize

                                              318KB

                                              MD5

                                              e55d1b488f354af707310497d9f8f489

                                              SHA1

                                              67d35fdffc02b5fe0ccdb7066bfa51b4b3d37319

                                              SHA256

                                              49344f4bba47214906de51ea64abdb85c14a6c116a3ea9b22e193ce8ca7fc363

                                              SHA512

                                              859d8130a5e371dfd3a4f09e85935837e9e967dddd44458c0e3ac418d6ea4652511081ee426571a7f848acf16882bad83376f8ff5ca029a3f9fe436deb508a60

                                            • C:\Users\Admin\AppData\Local\Temp\3857.exe
                                              Filesize

                                              3.0MB

                                              MD5

                                              72efc55b476245e5955a405c50c3574f

                                              SHA1

                                              82cc77bb5e47520209e6564513e45c7d39573115

                                              SHA256

                                              899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                              SHA512

                                              01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                            • C:\Users\Admin\AppData\Local\Temp\3857.exe
                                              Filesize

                                              3.0MB

                                              MD5

                                              72efc55b476245e5955a405c50c3574f

                                              SHA1

                                              82cc77bb5e47520209e6564513e45c7d39573115

                                              SHA256

                                              899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                              SHA512

                                              01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                            • C:\Users\Admin\AppData\Local\Temp\3B26.exe
                                              Filesize

                                              1.1MB

                                              MD5

                                              5e7c07b9aa0668fa2971747bb4fade1e

                                              SHA1

                                              7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                              SHA256

                                              431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                              SHA512

                                              5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                            • C:\Users\Admin\AppData\Local\Temp\3B26.exe
                                              Filesize

                                              1.1MB

                                              MD5

                                              5e7c07b9aa0668fa2971747bb4fade1e

                                              SHA1

                                              7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                              SHA256

                                              431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                              SHA512

                                              5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                            • C:\Users\Admin\AppData\Local\Temp\3ED1.exe
                                              Filesize

                                              335KB

                                              MD5

                                              2714d8595163913ef567a599366c1064

                                              SHA1

                                              c6ba817e47768709242cc4057f372ba50484abf4

                                              SHA256

                                              bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                              SHA512

                                              33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                            • C:\Users\Admin\AppData\Local\Temp\3ED1.exe
                                              Filesize

                                              335KB

                                              MD5

                                              2714d8595163913ef567a599366c1064

                                              SHA1

                                              c6ba817e47768709242cc4057f372ba50484abf4

                                              SHA256

                                              bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                              SHA512

                                              33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                            • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                              Filesize

                                              335KB

                                              MD5

                                              2714d8595163913ef567a599366c1064

                                              SHA1

                                              c6ba817e47768709242cc4057f372ba50484abf4

                                              SHA256

                                              bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                              SHA512

                                              33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                            • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                              Filesize

                                              335KB

                                              MD5

                                              2714d8595163913ef567a599366c1064

                                              SHA1

                                              c6ba817e47768709242cc4057f372ba50484abf4

                                              SHA256

                                              bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                              SHA512

                                              33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                            • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                              Filesize

                                              335KB

                                              MD5

                                              2714d8595163913ef567a599366c1064

                                              SHA1

                                              c6ba817e47768709242cc4057f372ba50484abf4

                                              SHA256

                                              bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                              SHA512

                                              33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                            • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                              Filesize

                                              335KB

                                              MD5

                                              2714d8595163913ef567a599366c1064

                                              SHA1

                                              c6ba817e47768709242cc4057f372ba50484abf4

                                              SHA256

                                              bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                              SHA512

                                              33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                            • C:\Users\Admin\AppData\Local\Temp\advapi32.dll
                                              Filesize

                                              422KB

                                              MD5

                                              6a88864e46a99fc80ed605a8674aea68

                                              SHA1

                                              5290388ef67f658c31f5a99f4bbd9ca557bc3ab7

                                              SHA256

                                              f292fb7fefcd5c7815955ea5a691fd91160884e2a79ebe3ff6458fe7fea79448

                                              SHA512

                                              c2cd9b9bbbe7661e9ec7c235f1dde9976ee79c02a5fd049b043b4a048e05692d16b53dd1206537a192199d829a4e4622758edb12ac46c14475edeea897fccdc5

                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              1.0MB

                                              MD5

                                              7ec1bacdf3a5c0a88cd4c9eda3897530

                                              SHA1

                                              ea904b3216abf9cd814e1c13507a543cf362ef01

                                              SHA256

                                              999cb113f2d60760cdeba5d537ced0d305dfff7e527edf5ff441f147371c92a3

                                              SHA512

                                              11cc364492540c501ae2af50f3a9ef0ebc92f8cd917fa89a69335fb550df8625d1047e6ef2f0a98735195e268cf398521a1a94efcbe1f7e4a3049d9c461905a3

                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              1.0MB

                                              MD5

                                              7ec1bacdf3a5c0a88cd4c9eda3897530

                                              SHA1

                                              ea904b3216abf9cd814e1c13507a543cf362ef01

                                              SHA256

                                              999cb113f2d60760cdeba5d537ced0d305dfff7e527edf5ff441f147371c92a3

                                              SHA512

                                              11cc364492540c501ae2af50f3a9ef0ebc92f8cd917fa89a69335fb550df8625d1047e6ef2f0a98735195e268cf398521a1a94efcbe1f7e4a3049d9c461905a3

                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                              Filesize

                                              126KB

                                              MD5

                                              507e9dc7b9c42f535b6df96d79179835

                                              SHA1

                                              acf41fb549750023115f060071aa5ca8c33f249e

                                              SHA256

                                              3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                              SHA512

                                              70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                              Filesize

                                              126KB

                                              MD5

                                              507e9dc7b9c42f535b6df96d79179835

                                              SHA1

                                              acf41fb549750023115f060071aa5ca8c33f249e

                                              SHA256

                                              3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                              SHA512

                                              70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                            • memory/460-139-0x0000000000000000-mapping.dmp
                                            • memory/624-219-0x0000000000EC0000-0x0000000000EC7000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/624-160-0x0000000000EB0000-0x0000000000EBB000-memory.dmp
                                              Filesize

                                              44KB

                                            • memory/624-159-0x0000000000EC0000-0x0000000000EC7000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/624-158-0x0000000000000000-mapping.dmp
                                            • memory/856-236-0x0000000000BE8EA0-mapping.dmp
                                            • memory/856-238-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                              Filesize

                                              7.9MB

                                            • memory/856-239-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                              Filesize

                                              7.9MB

                                            • memory/856-235-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                              Filesize

                                              7.9MB

                                            • memory/856-240-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                              Filesize

                                              7.9MB

                                            • memory/856-237-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                              Filesize

                                              7.9MB

                                            • memory/856-241-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                              Filesize

                                              7.9MB

                                            • memory/1068-186-0x0000000000000000-mapping.dmp
                                            • memory/1172-223-0x0000000000EC0000-0x0000000000EC5000-memory.dmp
                                              Filesize

                                              20KB

                                            • memory/1172-164-0x0000000000000000-mapping.dmp
                                            • memory/1172-173-0x0000000000EB0000-0x0000000000EB9000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/1172-172-0x0000000000EC0000-0x0000000000EC5000-memory.dmp
                                              Filesize

                                              20KB

                                            • memory/1508-185-0x0000000000000000-mapping.dmp
                                            • memory/2324-189-0x0000000000000000-mapping.dmp
                                            • memory/2352-182-0x0000000000000000-mapping.dmp
                                            • memory/2736-205-0x00000000008E0000-0x00000000008E7000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/2736-206-0x00000000008D0000-0x00000000008DD000-memory.dmp
                                              Filesize

                                              52KB

                                            • memory/2736-198-0x0000000000000000-mapping.dmp
                                            • memory/2736-230-0x00000000008E0000-0x00000000008E7000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/3188-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/3188-134-0x0000000000400000-0x000000000084C000-memory.dmp
                                              Filesize

                                              4.3MB

                                            • memory/3188-135-0x0000000000400000-0x000000000084C000-memory.dmp
                                              Filesize

                                              4.3MB

                                            • memory/3188-132-0x0000000000A62000-0x0000000000A77000-memory.dmp
                                              Filesize

                                              84KB

                                            • memory/3616-184-0x0000000000000000-mapping.dmp
                                            • memory/3708-218-0x0000000000DF0000-0x0000000000DF4000-memory.dmp
                                              Filesize

                                              16KB

                                            • memory/3708-210-0x0000000000000000-mapping.dmp
                                            • memory/3708-215-0x00000000002B0000-0x0000000000419000-memory.dmp
                                              Filesize

                                              1.4MB

                                            • memory/3708-217-0x0000000000C00000-0x0000000000DEA000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/3748-163-0x0000000000D70000-0x0000000000D7F000-memory.dmp
                                              Filesize

                                              60KB

                                            • memory/3748-162-0x0000000000D80000-0x0000000000D89000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/3748-161-0x0000000000000000-mapping.dmp
                                            • memory/3748-222-0x0000000000D80000-0x0000000000D89000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/3756-146-0x00000000007D8000-0x0000000000809000-memory.dmp
                                              Filesize

                                              196KB

                                            • memory/3756-220-0x0000000007540000-0x0000000007702000-memory.dmp
                                              Filesize

                                              1.8MB

                                            • memory/3756-149-0x0000000004B80000-0x0000000004C12000-memory.dmp
                                              Filesize

                                              584KB

                                            • memory/3756-154-0x00000000054A0000-0x0000000005AB8000-memory.dmp
                                              Filesize

                                              6.1MB

                                            • memory/3756-155-0x00000000052D0000-0x00000000053DA000-memory.dmp
                                              Filesize

                                              1.0MB

                                            • memory/3756-156-0x0000000005400000-0x0000000005412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/3756-225-0x0000000000400000-0x00000000005A8000-memory.dmp
                                              Filesize

                                              1.7MB

                                            • memory/3756-224-0x00000000007D8000-0x0000000000809000-memory.dmp
                                              Filesize

                                              196KB

                                            • memory/3756-157-0x0000000005420000-0x000000000545C000-memory.dmp
                                              Filesize

                                              240KB

                                            • memory/3756-147-0x00000000021A0000-0x00000000021DE000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/3756-221-0x0000000007710000-0x0000000007C3C000-memory.dmp
                                              Filesize

                                              5.2MB

                                            • memory/3756-148-0x0000000000400000-0x00000000005A8000-memory.dmp
                                              Filesize

                                              1.7MB

                                            • memory/3756-201-0x0000000005D40000-0x0000000005DA6000-memory.dmp
                                              Filesize

                                              408KB

                                            • memory/3756-213-0x00000000007D8000-0x0000000000809000-memory.dmp
                                              Filesize

                                              196KB

                                            • memory/3756-136-0x0000000000000000-mapping.dmp
                                            • memory/3756-144-0x0000000004D20000-0x00000000052C4000-memory.dmp
                                              Filesize

                                              5.6MB

                                            • memory/3768-246-0x00000000009A4000-0x00000000009C3000-memory.dmp
                                              Filesize

                                              124KB

                                            • memory/3772-242-0x0000000000000000-mapping.dmp
                                            • memory/3780-183-0x0000000000000000-mapping.dmp
                                            • memory/3800-203-0x0000000000400000-0x0000000000428000-memory.dmp
                                              Filesize

                                              160KB

                                            • memory/3800-196-0x0000000000000000-mapping.dmp
                                            • memory/3800-200-0x0000000000400000-0x0000000000428000-memory.dmp
                                              Filesize

                                              160KB

                                            • memory/3852-197-0x0000000000D50000-0x0000000000D56000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/3852-194-0x0000000000000000-mapping.dmp
                                            • memory/3852-229-0x0000000000D50000-0x0000000000D56000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/3852-199-0x0000000000D40000-0x0000000000D4B000-memory.dmp
                                              Filesize

                                              44KB

                                            • memory/4160-208-0x0000000000F10000-0x0000000000F1B000-memory.dmp
                                              Filesize

                                              44KB

                                            • memory/4160-207-0x0000000000F20000-0x0000000000F28000-memory.dmp
                                              Filesize

                                              32KB

                                            • memory/4160-231-0x0000000000F20000-0x0000000000F28000-memory.dmp
                                              Filesize

                                              32KB

                                            • memory/4160-204-0x0000000000000000-mapping.dmp
                                            • memory/4292-168-0x0000000000963000-0x0000000000982000-memory.dmp
                                              Filesize

                                              124KB

                                            • memory/4292-151-0x0000000000000000-mapping.dmp
                                            • memory/4292-169-0x0000000000A90000-0x0000000000ACE000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4292-171-0x0000000000400000-0x0000000000856000-memory.dmp
                                              Filesize

                                              4.3MB

                                            • memory/4364-150-0x0000000002669000-0x0000000002B77000-memory.dmp
                                              Filesize

                                              5.1MB

                                            • memory/4364-142-0x0000000000000000-mapping.dmp
                                            • memory/4364-176-0x000000000FEA0000-0x000000001001F000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/4364-187-0x000000000FEA0000-0x000000001001F000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/4364-178-0x0000000002C80000-0x0000000002D7E000-memory.dmp
                                              Filesize

                                              1016KB

                                            • memory/4364-216-0x0000000002C80000-0x0000000002D7E000-memory.dmp
                                              Filesize

                                              1016KB

                                            • memory/4364-214-0x0000000002669000-0x0000000002B77000-memory.dmp
                                              Filesize

                                              5.1MB

                                            • memory/4408-179-0x00000000010E0000-0x0000000001102000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/4408-180-0x00000000010B0000-0x00000000010D7000-memory.dmp
                                              Filesize

                                              156KB

                                            • memory/4408-175-0x0000000000000000-mapping.dmp
                                            • memory/4408-227-0x00000000010E0000-0x0000000001102000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/4604-195-0x0000000000000000-mapping.dmp
                                            • memory/4608-226-0x0000000000E00000-0x0000000000E06000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/4608-177-0x0000000000E00000-0x0000000000E06000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/4608-170-0x0000000000000000-mapping.dmp
                                            • memory/4608-174-0x0000000000BF0000-0x0000000000BFC000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/4656-181-0x0000000000000000-mapping.dmp
                                            • memory/4656-193-0x00000000003B0000-0x00000000003B9000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/4656-191-0x00000000003C0000-0x00000000003C5000-memory.dmp
                                              Filesize

                                              20KB

                                            • memory/4692-228-0x0000000000400000-0x0000000000856000-memory.dmp
                                              Filesize

                                              4.3MB

                                            • memory/4692-188-0x00000000009A3000-0x00000000009C2000-memory.dmp
                                              Filesize

                                              124KB

                                            • memory/4692-165-0x0000000000000000-mapping.dmp
                                            • memory/4692-190-0x0000000000400000-0x0000000000856000-memory.dmp
                                              Filesize

                                              4.3MB

                                            • memory/4784-192-0x0000000000000000-mapping.dmp
                                            • memory/5036-234-0x0000000000400000-0x0000000000856000-memory.dmp
                                              Filesize

                                              4.3MB

                                            • memory/5036-233-0x0000000000994000-0x00000000009B3000-memory.dmp
                                              Filesize

                                              124KB