Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-11-2022 20:15

General

  • Target

    c240b16213e3f2449115ce1072cbc4c14b10409a31a3907b33d3e437f9f728d5.exe

  • Size

    297KB

  • MD5

    8d52ee18342a15cf9f3850db2d3d8c5d

  • SHA1

    d3e0e002950547bee7fef9569be9e9e18d384433

  • SHA256

    c240b16213e3f2449115ce1072cbc4c14b10409a31a3907b33d3e437f9f728d5

  • SHA512

    c9c0fa035a8773d963141bfa567576068e5542c7e5aa178bba8c6a95fbe68519437e0bc44867b0ee2e931d8d8699abebf2cc5a36c4affd73b1b277a2a3a7a49f

  • SSDEEP

    6144:AYy1KLSHORK+LANIIlw8cpipwL54/HtNfIEndTQ:AYaKOHORV6w8c8pwL5ofIUdT

Malware Config

Extracted

Family

redline

C2

45.15.156.37:110

Attributes
  • auth_value

    19cd76dae6d01d9649fd29624fa61e51

Extracted

Family

redline

Botnet

123

C2

78.153.144.3:2510

Attributes
  • auth_value

    cd6abb0af211bce081d7bf127cc26835

Extracted

Family

redline

Botnet

rozena1114

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    9fefd743a3b62bcd7c3e17a70fbdb3a8

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Detects Smokeloader packer 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2524
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        2⤵
        • Executes dropped EXE
        PID:2292
    • C:\Users\Admin\AppData\Local\Temp\c240b16213e3f2449115ce1072cbc4c14b10409a31a3907b33d3e437f9f728d5.exe
      "C:\Users\Admin\AppData\Local\Temp\c240b16213e3f2449115ce1072cbc4c14b10409a31a3907b33d3e437f9f728d5.exe"
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2504
    • C:\Users\Admin\AppData\Local\Temp\3C2E.exe
      C:\Users\Admin\AppData\Local\Temp\3C2E.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4884
    • C:\Users\Admin\AppData\Local\Temp\473B.exe
      C:\Users\Admin\AppData\Local\Temp\473B.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:3688
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
        2⤵
          PID:3872
      • C:\Users\Admin\AppData\Local\Temp\5016.exe
        C:\Users\Admin\AppData\Local\Temp\5016.exe
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        PID:1464
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3496
      • C:\Users\Admin\AppData\Local\Temp\54F9.exe
        C:\Users\Admin\AppData\Local\Temp\54F9.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
          "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:5096
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:4648
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5076
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              4⤵
                PID:3328
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rovwer.exe" /P "Admin:N"
                4⤵
                  PID:5104
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "rovwer.exe" /P "Admin:R" /E
                  4⤵
                    PID:1768
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    4⤵
                      PID:4000
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\99e342142d" /P "Admin:N"
                      4⤵
                        PID:4576
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\99e342142d" /P "Admin:R" /E
                        4⤵
                          PID:536
                      • C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1428
                      • C:\Users\Admin\AppData\Roaming\1000088000\14-11.exe
                        "C:\Users\Admin\AppData\Roaming\1000088000\14-11.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:780
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                        3⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Accesses Microsoft Outlook profiles
                        • outlook_win_path
                        PID:1172
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4792
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:3376
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4120
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:4160
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:4232
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:4916
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:4656
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  1⤵
                                    PID:164
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:5052
                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                      C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:5016

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\14-11.exe.log
                                      Filesize

                                      2KB

                                      MD5

                                      5e233288f14b242970043a1747a6ac7f

                                      SHA1

                                      5ce9aae9777d9b407136da59ec95a22a93ddc928

                                      SHA256

                                      d5459ed1f15ce2f0079120e007f3e41f2fc259a5817c2d6de72a0883d61fdded

                                      SHA512

                                      53fcea264618f9a90ce71831063651a41b6bc096a405be906b10bcd880f7b97f13aa3728b2e80b18c5440d9292d87766da9f0aa1c6e4f4cf94ef7d2fbd299673

                                    • C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe
                                      Filesize

                                      199KB

                                      MD5

                                      0385f088162ba40f42567b2547a50b2f

                                      SHA1

                                      253097adc89941518d5d40dc5ea0e2f954a323e2

                                      SHA256

                                      9959b77737dd53be31eabcb7333bde782dc4a53496d4e5c448b5aafdca4dce56

                                      SHA512

                                      89f39cb1919f070282a00c128a908c425d37e0c4c10757e65836189f1b215f6859bab6513d4aaac75119bb5d863e5a22c1fba622898c451bde5479449edc57eb

                                    • C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe
                                      Filesize

                                      199KB

                                      MD5

                                      0385f088162ba40f42567b2547a50b2f

                                      SHA1

                                      253097adc89941518d5d40dc5ea0e2f954a323e2

                                      SHA256

                                      9959b77737dd53be31eabcb7333bde782dc4a53496d4e5c448b5aafdca4dce56

                                      SHA512

                                      89f39cb1919f070282a00c128a908c425d37e0c4c10757e65836189f1b215f6859bab6513d4aaac75119bb5d863e5a22c1fba622898c451bde5479449edc57eb

                                    • C:\Users\Admin\AppData\Local\Temp\3C2E.exe
                                      Filesize

                                      318KB

                                      MD5

                                      71ab0c178eb20107786a7e20ad3c39c0

                                      SHA1

                                      b313b2a0099fb1909cce2a421449766851b35a7a

                                      SHA256

                                      7b155ef168522d589e993919b4773e664a7c380abe3919ad2ab75eec1d7237c9

                                      SHA512

                                      b309d8764664b1282b861065011081304c7f4ad8586a162be59e7d7516b75450bd22b62983f41ef2e97d70b3712ebb2cf3afbd4e294e51cda89313a67ce5f70f

                                    • C:\Users\Admin\AppData\Local\Temp\3C2E.exe
                                      Filesize

                                      318KB

                                      MD5

                                      71ab0c178eb20107786a7e20ad3c39c0

                                      SHA1

                                      b313b2a0099fb1909cce2a421449766851b35a7a

                                      SHA256

                                      7b155ef168522d589e993919b4773e664a7c380abe3919ad2ab75eec1d7237c9

                                      SHA512

                                      b309d8764664b1282b861065011081304c7f4ad8586a162be59e7d7516b75450bd22b62983f41ef2e97d70b3712ebb2cf3afbd4e294e51cda89313a67ce5f70f

                                    • C:\Users\Admin\AppData\Local\Temp\473B.exe
                                      Filesize

                                      3.0MB

                                      MD5

                                      72efc55b476245e5955a405c50c3574f

                                      SHA1

                                      82cc77bb5e47520209e6564513e45c7d39573115

                                      SHA256

                                      899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                      SHA512

                                      01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                    • C:\Users\Admin\AppData\Local\Temp\473B.exe
                                      Filesize

                                      3.0MB

                                      MD5

                                      72efc55b476245e5955a405c50c3574f

                                      SHA1

                                      82cc77bb5e47520209e6564513e45c7d39573115

                                      SHA256

                                      899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                      SHA512

                                      01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                    • C:\Users\Admin\AppData\Local\Temp\5016.exe
                                      Filesize

                                      1.1MB

                                      MD5

                                      5e7c07b9aa0668fa2971747bb4fade1e

                                      SHA1

                                      7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                      SHA256

                                      431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                      SHA512

                                      5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                    • C:\Users\Admin\AppData\Local\Temp\5016.exe
                                      Filesize

                                      1.1MB

                                      MD5

                                      5e7c07b9aa0668fa2971747bb4fade1e

                                      SHA1

                                      7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                      SHA256

                                      431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                      SHA512

                                      5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                    • C:\Users\Admin\AppData\Local\Temp\54F9.exe
                                      Filesize

                                      335KB

                                      MD5

                                      2714d8595163913ef567a599366c1064

                                      SHA1

                                      c6ba817e47768709242cc4057f372ba50484abf4

                                      SHA256

                                      bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                      SHA512

                                      33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                    • C:\Users\Admin\AppData\Local\Temp\54F9.exe
                                      Filesize

                                      335KB

                                      MD5

                                      2714d8595163913ef567a599366c1064

                                      SHA1

                                      c6ba817e47768709242cc4057f372ba50484abf4

                                      SHA256

                                      bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                      SHA512

                                      33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                      Filesize

                                      335KB

                                      MD5

                                      2714d8595163913ef567a599366c1064

                                      SHA1

                                      c6ba817e47768709242cc4057f372ba50484abf4

                                      SHA256

                                      bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                      SHA512

                                      33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                      Filesize

                                      335KB

                                      MD5

                                      2714d8595163913ef567a599366c1064

                                      SHA1

                                      c6ba817e47768709242cc4057f372ba50484abf4

                                      SHA256

                                      bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                      SHA512

                                      33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                      Filesize

                                      335KB

                                      MD5

                                      2714d8595163913ef567a599366c1064

                                      SHA1

                                      c6ba817e47768709242cc4057f372ba50484abf4

                                      SHA256

                                      bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                      SHA512

                                      33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                      Filesize

                                      1.0MB

                                      MD5

                                      7ec1bacdf3a5c0a88cd4c9eda3897530

                                      SHA1

                                      ea904b3216abf9cd814e1c13507a543cf362ef01

                                      SHA256

                                      999cb113f2d60760cdeba5d537ced0d305dfff7e527edf5ff441f147371c92a3

                                      SHA512

                                      11cc364492540c501ae2af50f3a9ef0ebc92f8cd917fa89a69335fb550df8625d1047e6ef2f0a98735195e268cf398521a1a94efcbe1f7e4a3049d9c461905a3

                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                      Filesize

                                      1.0MB

                                      MD5

                                      7ec1bacdf3a5c0a88cd4c9eda3897530

                                      SHA1

                                      ea904b3216abf9cd814e1c13507a543cf362ef01

                                      SHA256

                                      999cb113f2d60760cdeba5d537ced0d305dfff7e527edf5ff441f147371c92a3

                                      SHA512

                                      11cc364492540c501ae2af50f3a9ef0ebc92f8cd917fa89a69335fb550df8625d1047e6ef2f0a98735195e268cf398521a1a94efcbe1f7e4a3049d9c461905a3

                                    • C:\Users\Admin\AppData\Roaming\1000088000\14-11.exe
                                      Filesize

                                      199KB

                                      MD5

                                      0385f088162ba40f42567b2547a50b2f

                                      SHA1

                                      253097adc89941518d5d40dc5ea0e2f954a323e2

                                      SHA256

                                      9959b77737dd53be31eabcb7333bde782dc4a53496d4e5c448b5aafdca4dce56

                                      SHA512

                                      89f39cb1919f070282a00c128a908c425d37e0c4c10757e65836189f1b215f6859bab6513d4aaac75119bb5d863e5a22c1fba622898c451bde5479449edc57eb

                                    • C:\Users\Admin\AppData\Roaming\1000088000\14-11.exe
                                      Filesize

                                      199KB

                                      MD5

                                      0385f088162ba40f42567b2547a50b2f

                                      SHA1

                                      253097adc89941518d5d40dc5ea0e2f954a323e2

                                      SHA256

                                      9959b77737dd53be31eabcb7333bde782dc4a53496d4e5c448b5aafdca4dce56

                                      SHA512

                                      89f39cb1919f070282a00c128a908c425d37e0c4c10757e65836189f1b215f6859bab6513d4aaac75119bb5d863e5a22c1fba622898c451bde5479449edc57eb

                                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                      Filesize

                                      126KB

                                      MD5

                                      507e9dc7b9c42f535b6df96d79179835

                                      SHA1

                                      acf41fb549750023115f060071aa5ca8c33f249e

                                      SHA256

                                      3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                      SHA512

                                      70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                    • \Users\Admin\AppData\Local\Temp\advapi32.dll
                                      Filesize

                                      422KB

                                      MD5

                                      6a88864e46a99fc80ed605a8674aea68

                                      SHA1

                                      5290388ef67f658c31f5a99f4bbd9ca557bc3ab7

                                      SHA256

                                      f292fb7fefcd5c7815955ea5a691fd91160884e2a79ebe3ff6458fe7fea79448

                                      SHA512

                                      c2cd9b9bbbe7661e9ec7c235f1dde9976ee79c02a5fd049b043b4a048e05692d16b53dd1206537a192199d829a4e4622758edb12ac46c14475edeea897fccdc5

                                    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                      Filesize

                                      126KB

                                      MD5

                                      507e9dc7b9c42f535b6df96d79179835

                                      SHA1

                                      acf41fb549750023115f060071aa5ca8c33f249e

                                      SHA256

                                      3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                      SHA512

                                      70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                    • memory/164-476-0x0000000000EB0000-0x0000000000EBD000-memory.dmp
                                      Filesize

                                      52KB

                                    • memory/164-449-0x0000000000000000-mapping.dmp
                                    • memory/164-471-0x0000000000EC0000-0x0000000000EC7000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/164-812-0x0000000000EC0000-0x0000000000EC7000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/536-1079-0x0000000000000000-mapping.dmp
                                    • memory/780-940-0x0000000000000000-mapping.dmp
                                    • memory/1172-1217-0x0000000000000000-mapping.dmp
                                    • memory/1428-887-0x00000000007A0000-0x00000000007D8000-memory.dmp
                                      Filesize

                                      224KB

                                    • memory/1428-836-0x0000000000000000-mapping.dmp
                                    • memory/1464-199-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/1464-855-0x000000000CE80000-0x000000000CFFF000-memory.dmp
                                      Filesize

                                      1.5MB

                                    • memory/1464-755-0x0000000000D30000-0x0000000000E3E000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1464-1040-0x0000000000D30000-0x0000000000E3E000-memory.dmp
                                      Filesize

                                      1.1MB

                                    • memory/1464-196-0x0000000000000000-mapping.dmp
                                    • memory/1464-198-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/1464-233-0x00000000024A0000-0x00000000029B2000-memory.dmp
                                      Filesize

                                      5.1MB

                                    • memory/1464-551-0x00000000024A0000-0x00000000029B2000-memory.dmp
                                      Filesize

                                      5.1MB

                                    • memory/1768-882-0x0000000000000000-mapping.dmp
                                    • memory/2292-1108-0x0000000000000000-mapping.dmp
                                    • memory/2504-126-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-140-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-157-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/2504-156-0x0000000000AD1000-0x0000000000AE7000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/2504-120-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-135-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-139-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-134-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-132-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-133-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-137-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-154-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-155-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-153-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-121-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-152-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-136-0x0000000000AD1000-0x0000000000AE7000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/2504-131-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-130-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-122-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-129-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-151-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-141-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-143-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-150-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-138-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/2504-149-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-128-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-127-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-147-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-142-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-148-0x0000000000400000-0x000000000084D000-memory.dmp
                                      Filesize

                                      4.3MB

                                    • memory/2504-123-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-146-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-124-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-145-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-144-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/2504-158-0x0000000000400000-0x000000000084D000-memory.dmp
                                      Filesize

                                      4.3MB

                                    • memory/2504-125-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3328-819-0x0000000000000000-mapping.dmp
                                    • memory/3376-270-0x0000000000160000-0x0000000000169000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/3376-650-0x0000000000160000-0x0000000000169000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/3376-274-0x0000000000150000-0x000000000015F000-memory.dmp
                                      Filesize

                                      60KB

                                    • memory/3376-260-0x0000000000000000-mapping.dmp
                                    • memory/3496-1018-0x0000000000400000-0x0000000000428000-memory.dmp
                                      Filesize

                                      160KB

                                    • memory/3688-177-0x0000000000000000-mapping.dmp
                                    • memory/3872-1143-0x0000000000BE8EA0-mapping.dmp
                                    • memory/4000-914-0x0000000000000000-mapping.dmp
                                    • memory/4008-221-0x0000000000000000-mapping.dmp
                                    • memory/4008-311-0x0000000000860000-0x00000000009AA000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/4008-499-0x0000000000400000-0x0000000000856000-memory.dmp
                                      Filesize

                                      4.3MB

                                    • memory/4008-491-0x0000000000B31000-0x0000000000B51000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4008-389-0x0000000000400000-0x0000000000856000-memory.dmp
                                      Filesize

                                      4.3MB

                                    • memory/4008-306-0x0000000000B31000-0x0000000000B51000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4120-588-0x00000000032D0000-0x00000000032D9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/4120-285-0x0000000000000000-mapping.dmp
                                    • memory/4120-558-0x00000000032E0000-0x00000000032E5000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/4160-713-0x00000000001C0000-0x00000000001C6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4160-316-0x0000000000000000-mapping.dmp
                                    • memory/4160-344-0x00000000001C0000-0x00000000001C6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4160-350-0x00000000001B0000-0x00000000001BC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/4232-349-0x0000000000000000-mapping.dmp
                                    • memory/4232-653-0x0000000000730000-0x0000000000757000-memory.dmp
                                      Filesize

                                      156KB

                                    • memory/4232-621-0x0000000000760000-0x0000000000782000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/4576-925-0x0000000000000000-mapping.dmp
                                    • memory/4648-757-0x0000000000000000-mapping.dmp
                                    • memory/4656-688-0x0000000000110000-0x000000000011B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/4656-417-0x0000000000000000-mapping.dmp
                                    • memory/4656-955-0x0000000000120000-0x0000000000126000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4656-685-0x0000000000120000-0x0000000000126000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4792-423-0x0000000000A40000-0x0000000000A47000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/4792-242-0x0000000000000000-mapping.dmp
                                    • memory/4792-467-0x0000000000A30000-0x0000000000A3B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/4792-751-0x0000000000A40000-0x0000000000A47000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/4884-164-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-190-0x00000000005B0000-0x000000000065E000-memory.dmp
                                      Filesize

                                      696KB

                                    • memory/4884-159-0x0000000000000000-mapping.dmp
                                    • memory/4884-462-0x0000000002180000-0x00000000021BE000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/4884-457-0x00000000005B0000-0x000000000065E000-memory.dmp
                                      Filesize

                                      696KB

                                    • memory/4884-435-0x0000000005B10000-0x0000000005B5B000-memory.dmp
                                      Filesize

                                      300KB

                                    • memory/4884-410-0x00000000059D0000-0x0000000005A0E000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/4884-394-0x0000000002820000-0x0000000002832000-memory.dmp
                                      Filesize

                                      72KB

                                    • memory/4884-161-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-380-0x0000000004D60000-0x0000000004E6A000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/4884-373-0x00000000053C0000-0x00000000059C6000-memory.dmp
                                      Filesize

                                      6.0MB

                                    • memory/4884-269-0x0000000004CC0000-0x0000000004D52000-memory.dmp
                                      Filesize

                                      584KB

                                    • memory/4884-253-0x00000000024B0000-0x00000000024EC000-memory.dmp
                                      Filesize

                                      240KB

                                    • memory/4884-248-0x0000000004EA0000-0x000000000539E000-memory.dmp
                                      Filesize

                                      5.0MB

                                    • memory/4884-162-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-163-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-238-0x0000000002310000-0x000000000234E000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/4884-210-0x0000000000400000-0x00000000005A8000-memory.dmp
                                      Filesize

                                      1.7MB

                                    • memory/4884-703-0x0000000005C40000-0x0000000005CA6000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/4884-200-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-165-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-166-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-167-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-169-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-195-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-170-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-194-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-193-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-1100-0x00000000065D0000-0x0000000006792000-memory.dmp
                                      Filesize

                                      1.8MB

                                    • memory/4884-191-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-192-0x0000000002180000-0x00000000021BE000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/4884-171-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-172-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-189-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-188-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-187-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-186-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-184-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-185-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-183-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-182-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-181-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-176-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-175-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-173-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4884-174-0x0000000077530000-0x00000000776BE000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4916-682-0x00000000032D0000-0x00000000032D9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/4916-384-0x0000000000000000-mapping.dmp
                                    • memory/4916-657-0x00000000032E0000-0x00000000032E5000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/5052-722-0x00000000032D0000-0x00000000032DB000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/5052-714-0x00000000032E0000-0x00000000032E8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/5052-1000-0x00000000032E0000-0x00000000032E8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/5052-474-0x0000000000000000-mapping.dmp
                                    • memory/5076-760-0x0000000000000000-mapping.dmp
                                    • memory/5096-480-0x0000000000000000-mapping.dmp
                                    • memory/5096-754-0x0000000000400000-0x0000000000856000-memory.dmp
                                      Filesize

                                      4.3MB

                                    • memory/5096-1006-0x0000000000980000-0x0000000000ACA000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/5096-719-0x0000000000980000-0x0000000000ACA000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/5096-717-0x0000000000980000-0x0000000000ACA000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/5096-1038-0x0000000000400000-0x0000000000856000-memory.dmp
                                      Filesize

                                      4.3MB

                                    • memory/5096-1003-0x0000000000980000-0x0000000000ACA000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/5104-828-0x0000000000000000-mapping.dmp