Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 19:44

General

  • Target

    99e0aa316be4068244b32eacf062d244b9830118cf3d51d1e4b3f27426860c31.exe

  • Size

    308KB

  • MD5

    c4393c6d88954cd6324200e23dea8bd2

  • SHA1

    20db80d76140cf09171e8f129f057a3a98e86c55

  • SHA256

    99e0aa316be4068244b32eacf062d244b9830118cf3d51d1e4b3f27426860c31

  • SHA512

    d7cc17ad0c8bfa8b48a8ecc57d8093ecf92f74c840e33032b5f7d2ffe450da5abcf9bb4b5ff158f41a44d218ebca72c9fa42f2c9a226b98aa018fcd3a22fdf24

  • SSDEEP

    6144:vTYqLfjOll8VR8GOED7Od54/0yuTPe2KT/Ns3v0En2E1a:vTbLjOlwLL/O74yeJNs3v0Uv

Malware Config

Extracted

Family

redline

Botnet

rozena1114

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    9fefd743a3b62bcd7c3e17a70fbdb3a8

Extracted

Family

redline

C2

45.15.156.37:110

Attributes
  • auth_value

    19cd76dae6d01d9649fd29624fa61e51

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2872
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        2⤵
        • Executes dropped EXE
        PID:5072
    • C:\Users\Admin\AppData\Local\Temp\99e0aa316be4068244b32eacf062d244b9830118cf3d51d1e4b3f27426860c31.exe
      "C:\Users\Admin\AppData\Local\Temp\99e0aa316be4068244b32eacf062d244b9830118cf3d51d1e4b3f27426860c31.exe"
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2636
    • C:\Users\Admin\AppData\Local\Temp\E5DC.exe
      C:\Users\Admin\AppData\Local\Temp\E5DC.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 1244
        2⤵
        • Program crash
        PID:2452
    • C:\Users\Admin\AppData\Local\Temp\F03D.exe
      C:\Users\Admin\AppData\Local\Temp\F03D.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:2776
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
        2⤵
          PID:544
      • C:\Users\Admin\AppData\Local\Temp\F4D2.exe
        C:\Users\Admin\AppData\Local\Temp\F4D2.exe
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:928
      • C:\Users\Admin\AppData\Local\Temp\F81E.exe
        C:\Users\Admin\AppData\Local\Temp\F81E.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
          "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4256
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:836
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4944
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              4⤵
                PID:2852
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rovwer.exe" /P "Admin:N"
                4⤵
                  PID:1416
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "rovwer.exe" /P "Admin:R" /E
                  4⤵
                    PID:1504
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    4⤵
                      PID:4344
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\99e342142d" /P "Admin:N"
                      4⤵
                        PID:4756
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\99e342142d" /P "Admin:R" /E
                        4⤵
                          PID:1564
                      • C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3580
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 904
                      2⤵
                      • Program crash
                      PID:5092
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:1652
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:4412
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1932 -ip 1932
                        1⤵
                          PID:4552
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:2896
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:3948
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:4712
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:3996
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:1520
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:1332
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:744
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4764 -ip 4764
                                        1⤵
                                          PID:4752
                                        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                          C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:4916
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 424
                                            2⤵
                                            • Program crash
                                            PID:4428
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4916 -ip 4916
                                          1⤵
                                            PID:1944

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Execution

                                          Scheduled Task

                                          1
                                          T1053

                                          Persistence

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1060

                                          Scheduled Task

                                          1
                                          T1053

                                          Privilege Escalation

                                          Scheduled Task

                                          1
                                          T1053

                                          Defense Evasion

                                          Modify Registry

                                          1
                                          T1112

                                          Credential Access

                                          Credentials in Files

                                          2
                                          T1081

                                          Discovery

                                          Query Registry

                                          3
                                          T1012

                                          System Information Discovery

                                          3
                                          T1082

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Collection

                                          Data from Local System

                                          2
                                          T1005

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe
                                            Filesize

                                            199KB

                                            MD5

                                            0385f088162ba40f42567b2547a50b2f

                                            SHA1

                                            253097adc89941518d5d40dc5ea0e2f954a323e2

                                            SHA256

                                            9959b77737dd53be31eabcb7333bde782dc4a53496d4e5c448b5aafdca4dce56

                                            SHA512

                                            89f39cb1919f070282a00c128a908c425d37e0c4c10757e65836189f1b215f6859bab6513d4aaac75119bb5d863e5a22c1fba622898c451bde5479449edc57eb

                                          • C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe
                                            Filesize

                                            199KB

                                            MD5

                                            0385f088162ba40f42567b2547a50b2f

                                            SHA1

                                            253097adc89941518d5d40dc5ea0e2f954a323e2

                                            SHA256

                                            9959b77737dd53be31eabcb7333bde782dc4a53496d4e5c448b5aafdca4dce56

                                            SHA512

                                            89f39cb1919f070282a00c128a908c425d37e0c4c10757e65836189f1b215f6859bab6513d4aaac75119bb5d863e5a22c1fba622898c451bde5479449edc57eb

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            335KB

                                            MD5

                                            2714d8595163913ef567a599366c1064

                                            SHA1

                                            c6ba817e47768709242cc4057f372ba50484abf4

                                            SHA256

                                            bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                            SHA512

                                            33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            335KB

                                            MD5

                                            2714d8595163913ef567a599366c1064

                                            SHA1

                                            c6ba817e47768709242cc4057f372ba50484abf4

                                            SHA256

                                            bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                            SHA512

                                            33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            335KB

                                            MD5

                                            2714d8595163913ef567a599366c1064

                                            SHA1

                                            c6ba817e47768709242cc4057f372ba50484abf4

                                            SHA256

                                            bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                            SHA512

                                            33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                          • C:\Users\Admin\AppData\Local\Temp\E5DC.exe
                                            Filesize

                                            318KB

                                            MD5

                                            8c225cc84808b9a30a3b559292a6cd8a

                                            SHA1

                                            f13ba2c89899b89eb106fd7c6135583e3b2f6986

                                            SHA256

                                            8338d8f6db2700a57515e37b0df1b25c75f6c0ed67a2464c461438f1825d807b

                                            SHA512

                                            6971b2e9d3e13f04a350065fbdd0756c192d74e8d58b9c2e4b29f27a29762ecff5088e979a14aa5a6a434e4335a73796c98c211c03d0c3117bc9115b5c56968b

                                          • C:\Users\Admin\AppData\Local\Temp\E5DC.exe
                                            Filesize

                                            318KB

                                            MD5

                                            8c225cc84808b9a30a3b559292a6cd8a

                                            SHA1

                                            f13ba2c89899b89eb106fd7c6135583e3b2f6986

                                            SHA256

                                            8338d8f6db2700a57515e37b0df1b25c75f6c0ed67a2464c461438f1825d807b

                                            SHA512

                                            6971b2e9d3e13f04a350065fbdd0756c192d74e8d58b9c2e4b29f27a29762ecff5088e979a14aa5a6a434e4335a73796c98c211c03d0c3117bc9115b5c56968b

                                          • C:\Users\Admin\AppData\Local\Temp\F03D.exe
                                            Filesize

                                            3.0MB

                                            MD5

                                            72efc55b476245e5955a405c50c3574f

                                            SHA1

                                            82cc77bb5e47520209e6564513e45c7d39573115

                                            SHA256

                                            899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                            SHA512

                                            01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                          • C:\Users\Admin\AppData\Local\Temp\F03D.exe
                                            Filesize

                                            3.0MB

                                            MD5

                                            72efc55b476245e5955a405c50c3574f

                                            SHA1

                                            82cc77bb5e47520209e6564513e45c7d39573115

                                            SHA256

                                            899d0f9e8343dab899e302fa6bda0ec1bc4133f00fbb6d9215eea4b79ccf4ecb

                                            SHA512

                                            01e2eec8c951815b0cd98904ad5758a6c7c73f8b3e4cb4fcaeb80d8cb4f68366d06b2a309b3349d2a22f8904ec815feaf33f7a599bf7d56b3ec38188071604b8

                                          • C:\Users\Admin\AppData\Local\Temp\F4D2.exe
                                            Filesize

                                            1.1MB

                                            MD5

                                            5e7c07b9aa0668fa2971747bb4fade1e

                                            SHA1

                                            7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                            SHA256

                                            431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                            SHA512

                                            5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                          • C:\Users\Admin\AppData\Local\Temp\F4D2.exe
                                            Filesize

                                            1.1MB

                                            MD5

                                            5e7c07b9aa0668fa2971747bb4fade1e

                                            SHA1

                                            7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                            SHA256

                                            431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                            SHA512

                                            5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                          • C:\Users\Admin\AppData\Local\Temp\F81E.exe
                                            Filesize

                                            335KB

                                            MD5

                                            2714d8595163913ef567a599366c1064

                                            SHA1

                                            c6ba817e47768709242cc4057f372ba50484abf4

                                            SHA256

                                            bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                            SHA512

                                            33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                          • C:\Users\Admin\AppData\Local\Temp\F81E.exe
                                            Filesize

                                            335KB

                                            MD5

                                            2714d8595163913ef567a599366c1064

                                            SHA1

                                            c6ba817e47768709242cc4057f372ba50484abf4

                                            SHA256

                                            bfd68b428d7401ece09a3aff4a699f318525c839819f5195f15607e9cb374878

                                            SHA512

                                            33322214caa3ef0bb5c10de71be0bb9f8d3322e128b2930fa1569b4823b87a00302c9efd1b87812e86b3252f53fe2d0b9984889a7e96eb639206300446a79658

                                          • C:\Users\Admin\AppData\Local\Temp\advapi32.dll
                                            Filesize

                                            422KB

                                            MD5

                                            6a88864e46a99fc80ed605a8674aea68

                                            SHA1

                                            5290388ef67f658c31f5a99f4bbd9ca557bc3ab7

                                            SHA256

                                            f292fb7fefcd5c7815955ea5a691fd91160884e2a79ebe3ff6458fe7fea79448

                                            SHA512

                                            c2cd9b9bbbe7661e9ec7c235f1dde9976ee79c02a5fd049b043b4a048e05692d16b53dd1206537a192199d829a4e4622758edb12ac46c14475edeea897fccdc5

                                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                            Filesize

                                            1.0MB

                                            MD5

                                            7ec1bacdf3a5c0a88cd4c9eda3897530

                                            SHA1

                                            ea904b3216abf9cd814e1c13507a543cf362ef01

                                            SHA256

                                            999cb113f2d60760cdeba5d537ced0d305dfff7e527edf5ff441f147371c92a3

                                            SHA512

                                            11cc364492540c501ae2af50f3a9ef0ebc92f8cd917fa89a69335fb550df8625d1047e6ef2f0a98735195e268cf398521a1a94efcbe1f7e4a3049d9c461905a3

                                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                            Filesize

                                            1.0MB

                                            MD5

                                            7ec1bacdf3a5c0a88cd4c9eda3897530

                                            SHA1

                                            ea904b3216abf9cd814e1c13507a543cf362ef01

                                            SHA256

                                            999cb113f2d60760cdeba5d537ced0d305dfff7e527edf5ff441f147371c92a3

                                            SHA512

                                            11cc364492540c501ae2af50f3a9ef0ebc92f8cd917fa89a69335fb550df8625d1047e6ef2f0a98735195e268cf398521a1a94efcbe1f7e4a3049d9c461905a3

                                          • memory/544-240-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                            Filesize

                                            7.9MB

                                          • memory/544-241-0x0000000000BE8EA0-mapping.dmp
                                          • memory/544-243-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                            Filesize

                                            7.9MB

                                          • memory/544-242-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                            Filesize

                                            7.9MB

                                          • memory/544-245-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                            Filesize

                                            7.9MB

                                          • memory/744-239-0x0000000000940000-0x0000000000948000-memory.dmp
                                            Filesize

                                            32KB

                                          • memory/744-214-0x0000000000000000-mapping.dmp
                                          • memory/744-219-0x0000000000940000-0x0000000000948000-memory.dmp
                                            Filesize

                                            32KB

                                          • memory/744-220-0x0000000000930000-0x000000000093B000-memory.dmp
                                            Filesize

                                            44KB

                                          • memory/836-176-0x0000000000000000-mapping.dmp
                                          • memory/928-195-0x0000000000400000-0x0000000000428000-memory.dmp
                                            Filesize

                                            160KB

                                          • memory/928-190-0x0000000000000000-mapping.dmp
                                          • memory/928-191-0x0000000000400000-0x0000000000428000-memory.dmp
                                            Filesize

                                            160KB

                                          • memory/1332-212-0x00000000001E0000-0x00000000001E7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1332-213-0x00000000001D0000-0x00000000001DD000-memory.dmp
                                            Filesize

                                            52KB

                                          • memory/1332-210-0x0000000000000000-mapping.dmp
                                          • memory/1332-238-0x00000000001E0000-0x00000000001E7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1416-180-0x0000000000000000-mapping.dmp
                                          • memory/1504-181-0x0000000000000000-mapping.dmp
                                          • memory/1520-209-0x0000000000950000-0x000000000095B000-memory.dmp
                                            Filesize

                                            44KB

                                          • memory/1520-237-0x0000000000960000-0x0000000000966000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/1520-204-0x0000000000000000-mapping.dmp
                                          • memory/1520-208-0x0000000000960000-0x0000000000966000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/1560-218-0x0000000002991000-0x0000000002A8F000-memory.dmp
                                            Filesize

                                            1016KB

                                          • memory/1560-173-0x0000000011140000-0x00000000112BF000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/1560-151-0x0000000000000000-mapping.dmp
                                          • memory/1560-154-0x000000000237B000-0x0000000002889000-memory.dmp
                                            Filesize

                                            5.1MB

                                          • memory/1560-171-0x0000000011140000-0x00000000112BF000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/1560-168-0x0000000002991000-0x0000000002A8F000-memory.dmp
                                            Filesize

                                            1016KB

                                          • memory/1564-184-0x0000000000000000-mapping.dmp
                                          • memory/1652-163-0x0000000000FA0000-0x0000000000FA7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1652-224-0x0000000000FA0000-0x0000000000FA7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1652-158-0x0000000000000000-mapping.dmp
                                          • memory/1652-164-0x0000000000F90000-0x0000000000F9B000-memory.dmp
                                            Filesize

                                            44KB

                                          • memory/1932-166-0x00000000008A0000-0x00000000008DE000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/1932-165-0x0000000000A23000-0x0000000000A42000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/1932-167-0x0000000000400000-0x0000000000856000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/1932-155-0x0000000000000000-mapping.dmp
                                          • memory/2636-134-0x0000000000400000-0x0000000000850000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/2636-135-0x0000000000400000-0x0000000000850000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/2636-132-0x00000000009F2000-0x0000000000A07000-memory.dmp
                                            Filesize

                                            84KB

                                          • memory/2636-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/2776-147-0x0000000000000000-mapping.dmp
                                          • memory/2852-179-0x0000000000000000-mapping.dmp
                                          • memory/2896-231-0x0000000000960000-0x0000000000965000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/2896-174-0x0000000000960000-0x0000000000965000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/2896-175-0x0000000000950000-0x0000000000959000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/2896-172-0x0000000000000000-mapping.dmp
                                          • memory/3580-230-0x0000000007100000-0x000000000711E000-memory.dmp
                                            Filesize

                                            120KB

                                          • memory/3580-227-0x0000000007000000-0x0000000007076000-memory.dmp
                                            Filesize

                                            472KB

                                          • memory/3580-198-0x0000000000000000-mapping.dmp
                                          • memory/3580-226-0x0000000004D70000-0x0000000004DC0000-memory.dmp
                                            Filesize

                                            320KB

                                          • memory/3580-201-0x0000000000AB0000-0x0000000000AE8000-memory.dmp
                                            Filesize

                                            224KB

                                          • memory/3948-188-0x00000000005C0000-0x00000000005CC000-memory.dmp
                                            Filesize

                                            48KB

                                          • memory/3948-187-0x00000000005D0000-0x00000000005D6000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/3948-234-0x00000000005D0000-0x00000000005D6000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/3948-178-0x0000000000000000-mapping.dmp
                                          • memory/3996-202-0x0000000000960000-0x0000000000965000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/3996-236-0x0000000000960000-0x0000000000965000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/3996-203-0x0000000000950000-0x0000000000959000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/3996-197-0x0000000000000000-mapping.dmp
                                          • memory/4256-233-0x0000000000400000-0x0000000000856000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/4256-232-0x0000000000A63000-0x0000000000A82000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/4256-160-0x0000000000000000-mapping.dmp
                                          • memory/4256-186-0x0000000000400000-0x0000000000856000-memory.dmp
                                            Filesize

                                            4.3MB

                                          • memory/4256-185-0x0000000000A63000-0x0000000000A82000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/4344-182-0x0000000000000000-mapping.dmp
                                          • memory/4412-170-0x0000000000F70000-0x0000000000F7F000-memory.dmp
                                            Filesize

                                            60KB

                                          • memory/4412-159-0x0000000000000000-mapping.dmp
                                          • memory/4412-169-0x0000000000F80000-0x0000000000F89000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/4412-225-0x0000000000F80000-0x0000000000F89000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/4712-235-0x0000000000E00000-0x0000000000E22000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/4712-192-0x0000000000E00000-0x0000000000E22000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/4712-189-0x0000000000000000-mapping.dmp
                                          • memory/4712-194-0x0000000000BD0000-0x0000000000BF7000-memory.dmp
                                            Filesize

                                            156KB

                                          • memory/4756-183-0x0000000000000000-mapping.dmp
                                          • memory/4764-144-0x00000000054A0000-0x0000000005AB8000-memory.dmp
                                            Filesize

                                            6.1MB

                                          • memory/4764-205-0x0000000007270000-0x0000000007432000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/4764-136-0x0000000000000000-mapping.dmp
                                          • memory/4764-228-0x0000000000769000-0x000000000079A000-memory.dmp
                                            Filesize

                                            196KB

                                          • memory/4764-229-0x0000000000400000-0x00000000005A8000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/4764-139-0x0000000000769000-0x000000000079A000-memory.dmp
                                            Filesize

                                            196KB

                                          • memory/4764-149-0x0000000005420000-0x000000000545C000-memory.dmp
                                            Filesize

                                            240KB

                                          • memory/4764-140-0x0000000000700000-0x000000000073E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/4764-207-0x0000000000769000-0x000000000079A000-memory.dmp
                                            Filesize

                                            196KB

                                          • memory/4764-206-0x0000000007460000-0x000000000798C000-memory.dmp
                                            Filesize

                                            5.2MB

                                          • memory/4764-141-0x0000000004B00000-0x00000000050A4000-memory.dmp
                                            Filesize

                                            5.6MB

                                          • memory/4764-196-0x0000000005D40000-0x0000000005DA6000-memory.dmp
                                            Filesize

                                            408KB

                                          • memory/4764-146-0x0000000005400000-0x0000000005412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4764-145-0x00000000052D0000-0x00000000053DA000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/4764-142-0x0000000000400000-0x00000000005A8000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/4764-143-0x0000000005140000-0x00000000051D2000-memory.dmp
                                            Filesize

                                            584KB

                                          • memory/4944-177-0x0000000000000000-mapping.dmp
                                          • memory/5072-221-0x00000000009C0000-0x0000000000B29000-memory.dmp
                                            Filesize

                                            1.4MB

                                          • memory/5072-223-0x00000000013D0000-0x00000000013D4000-memory.dmp
                                            Filesize

                                            16KB

                                          • memory/5072-222-0x0000000001800000-0x00000000019EA000-memory.dmp
                                            Filesize

                                            1.9MB

                                          • memory/5072-215-0x0000000000000000-mapping.dmp