Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-11-2022 07:35

General

  • Target

    e47e077edaa9d362444467c0b6cbce82ffb7dda75a1aa58d9e7019ca366d586e.exe

  • Size

    184KB

  • MD5

    d22ace640c08a8a99ec0483594be87c7

  • SHA1

    fc1b84cc90c6a5499b98e537baa719a70aed3f33

  • SHA256

    e47e077edaa9d362444467c0b6cbce82ffb7dda75a1aa58d9e7019ca366d586e

  • SHA512

    ec90a5aa4ec60f6e598cedc362f70a5d83ab42eaf0e0f6d180f42bdb1ab9daa1535ad57b7fb4d9e0982dd7424ef08a056fa2f023022cd047955b69151de31f92

  • SSDEEP

    3072:WAtj+e5K8Qrg9s9liM5ZfFqwIu3f5Dm3J/pYp0R:lq77iM5ZfowIu3f4l

Malware Config

Extracted

Family

redline

Botnet

123

C2

78.153.144.3:2510

Attributes
  • auth_value

    cd6abb0af211bce081d7bf127cc26835

Extracted

Family

redline

Botnet

rozena1114

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    9fefd743a3b62bcd7c3e17a70fbdb3a8

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 3 IoCs
  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e47e077edaa9d362444467c0b6cbce82ffb7dda75a1aa58d9e7019ca366d586e.exe
    "C:\Users\Admin\AppData\Local\Temp\e47e077edaa9d362444467c0b6cbce82ffb7dda75a1aa58d9e7019ca366d586e.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2840
  • C:\Users\Admin\AppData\Local\Temp\3604.exe
    C:\Users\Admin\AppData\Local\Temp\3604.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4760
  • C:\Users\Admin\AppData\Local\Temp\8EB4.exe
    C:\Users\Admin\AppData\Local\Temp\8EB4.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
      2⤵
        PID:1436
    • C:\Users\Admin\AppData\Local\Temp\923F.exe
      C:\Users\Admin\AppData\Local\Temp\923F.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
        "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4516
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:1088
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2980
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            4⤵
              PID:3824
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "rovwer.exe" /P "Admin:N"
              4⤵
                PID:1908
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rovwer.exe" /P "Admin:R" /E
                4⤵
                  PID:1928
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  4⤵
                    PID:1612
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\99e342142d" /P "Admin:N"
                    4⤵
                      PID:4896
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\99e342142d" /P "Admin:R" /E
                      4⤵
                        PID:4084
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      3⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Accesses Microsoft Outlook profiles
                      • outlook_win_path
                      PID:3700
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:4424
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:504
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:2216
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:2228
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:4720
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:3368
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:3572
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                  PID:3192
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:4652
                                  • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                    C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                    1⤵
                                    • Executes dropped EXE
                                    PID:4336

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Execution

                                  Scheduled Task

                                  1
                                  T1053

                                  Persistence

                                  Scheduled Task

                                  1
                                  T1053

                                  Privilege Escalation

                                  Scheduled Task

                                  1
                                  T1053

                                  Credential Access

                                  Credentials in Files

                                  3
                                  T1081

                                  Discovery

                                  Query Registry

                                  2
                                  T1012

                                  System Information Discovery

                                  2
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  3
                                  T1005

                                  Email Collection

                                  1
                                  T1114

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\3604.exe
                                    Filesize

                                    322KB

                                    MD5

                                    740d34fc5baef2b8609b75e937154c1d

                                    SHA1

                                    56c1bb82028eb3c74f81f9fed8c99e84bd54aecd

                                    SHA256

                                    58ac35e8c9bc391ad4a46605bdb21879dede551f28151e6270befd4c2c931cb4

                                    SHA512

                                    d9978c8222234b42e2b5dd43cd8511b1d8a3343c00ded1a85aeb5e0914d329832b683e859cd6044709b72e220f6c451d555ed16de1de912c6fc046e3bb6dce57

                                  • C:\Users\Admin\AppData\Local\Temp\3604.exe
                                    Filesize

                                    322KB

                                    MD5

                                    740d34fc5baef2b8609b75e937154c1d

                                    SHA1

                                    56c1bb82028eb3c74f81f9fed8c99e84bd54aecd

                                    SHA256

                                    58ac35e8c9bc391ad4a46605bdb21879dede551f28151e6270befd4c2c931cb4

                                    SHA512

                                    d9978c8222234b42e2b5dd43cd8511b1d8a3343c00ded1a85aeb5e0914d329832b683e859cd6044709b72e220f6c451d555ed16de1de912c6fc046e3bb6dce57

                                  • C:\Users\Admin\AppData\Local\Temp\8EB4.exe
                                    Filesize

                                    1.1MB

                                    MD5

                                    5e7c07b9aa0668fa2971747bb4fade1e

                                    SHA1

                                    7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                    SHA256

                                    431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                    SHA512

                                    5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                  • C:\Users\Admin\AppData\Local\Temp\8EB4.exe
                                    Filesize

                                    1.1MB

                                    MD5

                                    5e7c07b9aa0668fa2971747bb4fade1e

                                    SHA1

                                    7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                    SHA256

                                    431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                    SHA512

                                    5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                  • C:\Users\Admin\AppData\Local\Temp\923F.exe
                                    Filesize

                                    242KB

                                    MD5

                                    a12b477f3a02a42eeae121a8ce166030

                                    SHA1

                                    31a368c8958fd1a8f8f18058b3e2133d0f55ba8a

                                    SHA256

                                    5618e1e649535b53a235907afb1e279d3143a8d93c63afcdfe75978d6aa1cc6c

                                    SHA512

                                    6fcb63813bb21c0dd60be6b5b3686c40a9f6e690cfa180443b1e9f771b9c2afaef20990c0c62c091b0344c64c84b58c19dcd4edbe0b40bb326c467b40df33374

                                  • C:\Users\Admin\AppData\Local\Temp\923F.exe
                                    Filesize

                                    242KB

                                    MD5

                                    a12b477f3a02a42eeae121a8ce166030

                                    SHA1

                                    31a368c8958fd1a8f8f18058b3e2133d0f55ba8a

                                    SHA256

                                    5618e1e649535b53a235907afb1e279d3143a8d93c63afcdfe75978d6aa1cc6c

                                    SHA512

                                    6fcb63813bb21c0dd60be6b5b3686c40a9f6e690cfa180443b1e9f771b9c2afaef20990c0c62c091b0344c64c84b58c19dcd4edbe0b40bb326c467b40df33374

                                  • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                    Filesize

                                    242KB

                                    MD5

                                    a12b477f3a02a42eeae121a8ce166030

                                    SHA1

                                    31a368c8958fd1a8f8f18058b3e2133d0f55ba8a

                                    SHA256

                                    5618e1e649535b53a235907afb1e279d3143a8d93c63afcdfe75978d6aa1cc6c

                                    SHA512

                                    6fcb63813bb21c0dd60be6b5b3686c40a9f6e690cfa180443b1e9f771b9c2afaef20990c0c62c091b0344c64c84b58c19dcd4edbe0b40bb326c467b40df33374

                                  • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                    Filesize

                                    242KB

                                    MD5

                                    a12b477f3a02a42eeae121a8ce166030

                                    SHA1

                                    31a368c8958fd1a8f8f18058b3e2133d0f55ba8a

                                    SHA256

                                    5618e1e649535b53a235907afb1e279d3143a8d93c63afcdfe75978d6aa1cc6c

                                    SHA512

                                    6fcb63813bb21c0dd60be6b5b3686c40a9f6e690cfa180443b1e9f771b9c2afaef20990c0c62c091b0344c64c84b58c19dcd4edbe0b40bb326c467b40df33374

                                  • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                    Filesize

                                    242KB

                                    MD5

                                    a12b477f3a02a42eeae121a8ce166030

                                    SHA1

                                    31a368c8958fd1a8f8f18058b3e2133d0f55ba8a

                                    SHA256

                                    5618e1e649535b53a235907afb1e279d3143a8d93c63afcdfe75978d6aa1cc6c

                                    SHA512

                                    6fcb63813bb21c0dd60be6b5b3686c40a9f6e690cfa180443b1e9f771b9c2afaef20990c0c62c091b0344c64c84b58c19dcd4edbe0b40bb326c467b40df33374

                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                    Filesize

                                    126KB

                                    MD5

                                    507e9dc7b9c42f535b6df96d79179835

                                    SHA1

                                    acf41fb549750023115f060071aa5ca8c33f249e

                                    SHA256

                                    3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                    SHA512

                                    70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                  • \Users\Admin\AppData\Local\Temp\advapi32.dll
                                    Filesize

                                    1.1MB

                                    MD5

                                    486536825ff5e3219a8702319e064907

                                    SHA1

                                    34f7f9211e2fd9c166fb36ed1d4121ebd427bebd

                                    SHA256

                                    6ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01

                                    SHA512

                                    f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c

                                  • \Users\Admin\AppData\Local\Temp\advapi32.dll
                                    Filesize

                                    1.1MB

                                    MD5

                                    486536825ff5e3219a8702319e064907

                                    SHA1

                                    34f7f9211e2fd9c166fb36ed1d4121ebd427bebd

                                    SHA256

                                    6ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01

                                    SHA512

                                    f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c

                                  • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                    Filesize

                                    126KB

                                    MD5

                                    507e9dc7b9c42f535b6df96d79179835

                                    SHA1

                                    acf41fb549750023115f060071aa5ca8c33f249e

                                    SHA256

                                    3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                    SHA512

                                    70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                  • \Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                    Filesize

                                    126KB

                                    MD5

                                    507e9dc7b9c42f535b6df96d79179835

                                    SHA1

                                    acf41fb549750023115f060071aa5ca8c33f249e

                                    SHA256

                                    3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                    SHA512

                                    70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                  • memory/504-912-0x0000000000D80000-0x0000000000D89000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/504-410-0x0000000000000000-mapping.dmp
                                  • memory/504-424-0x0000000000D80000-0x0000000000D89000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/504-426-0x0000000000D70000-0x0000000000D7F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/1088-569-0x0000000000000000-mapping.dmp
                                  • memory/1436-826-0x0000000005450000-0x000000000549B000-memory.dmp
                                    Filesize

                                    300KB

                                  • memory/1436-693-0x0000000000400000-0x0000000000428000-memory.dmp
                                    Filesize

                                    160KB

                                  • memory/1612-947-0x0000000000000000-mapping.dmp
                                  • memory/1908-882-0x0000000000000000-mapping.dmp
                                  • memory/1928-925-0x0000000000000000-mapping.dmp
                                  • memory/2216-680-0x00000000006F0000-0x00000000006F9000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/2216-629-0x0000000000700000-0x0000000000705000-memory.dmp
                                    Filesize

                                    20KB

                                  • memory/2216-435-0x0000000000000000-mapping.dmp
                                  • memory/2228-985-0x0000000000BD0000-0x0000000000BD6000-memory.dmp
                                    Filesize

                                    24KB

                                  • memory/2228-516-0x0000000000BD0000-0x0000000000BD6000-memory.dmp
                                    Filesize

                                    24KB

                                  • memory/2228-519-0x0000000000BC0000-0x0000000000BCC000-memory.dmp
                                    Filesize

                                    48KB

                                  • memory/2228-479-0x0000000000000000-mapping.dmp
                                  • memory/2840-143-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-128-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-149-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-150-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-151-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-152-0x0000000000400000-0x0000000000593000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-147-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-146-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-145-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-144-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-115-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-121-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-122-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-116-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-123-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-142-0x0000000000400000-0x0000000000593000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-141-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/2840-124-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-117-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-118-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-119-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-148-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-140-0x00000000005A0000-0x00000000006EA000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/2840-138-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-139-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-137-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-125-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-126-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-127-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-120-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-136-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-135-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-129-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-131-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-132-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-134-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2840-133-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/2916-738-0x00000000024A0000-0x00000000029B0000-memory.dmp
                                    Filesize

                                    5.1MB

                                  • memory/2916-286-0x00000000024A0000-0x00000000029B0000-memory.dmp
                                    Filesize

                                    5.1MB

                                  • memory/2916-428-0x0000000010230000-0x00000000103AF000-memory.dmp
                                    Filesize

                                    1.5MB

                                  • memory/2916-260-0x0000000000000000-mapping.dmp
                                  • memory/2916-341-0x00000000029B0000-0x0000000002ABD000-memory.dmp
                                    Filesize

                                    1.1MB

                                  • memory/2916-915-0x0000000010230000-0x00000000103AF000-memory.dmp
                                    Filesize

                                    1.5MB

                                  • memory/2916-808-0x00000000029B0000-0x0000000002ABD000-memory.dmp
                                    Filesize

                                    1.1MB

                                  • memory/2980-579-0x0000000000000000-mapping.dmp
                                  • memory/3192-663-0x0000000000000000-mapping.dmp
                                  • memory/3192-694-0x0000000000D70000-0x0000000000D7D000-memory.dmp
                                    Filesize

                                    52KB

                                  • memory/3192-687-0x0000000000D80000-0x0000000000D87000-memory.dmp
                                    Filesize

                                    28KB

                                  • memory/3368-867-0x0000000000AC0000-0x0000000000AC5000-memory.dmp
                                    Filesize

                                    20KB

                                  • memory/3368-568-0x0000000000000000-mapping.dmp
                                  • memory/3368-918-0x0000000000AB0000-0x0000000000AB9000-memory.dmp
                                    Filesize

                                    36KB

                                  • memory/3572-921-0x00000000005C0000-0x00000000005C6000-memory.dmp
                                    Filesize

                                    24KB

                                  • memory/3572-616-0x0000000000000000-mapping.dmp
                                  • memory/3572-923-0x00000000005B0000-0x00000000005BB000-memory.dmp
                                    Filesize

                                    44KB

                                  • memory/3700-1029-0x0000000000000000-mapping.dmp
                                  • memory/3824-839-0x0000000000000000-mapping.dmp
                                  • memory/4084-971-0x0000000000000000-mapping.dmp
                                  • memory/4232-338-0x00000000005B0000-0x00000000006FA000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4232-343-0x0000000000400000-0x00000000005A1000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4232-335-0x00000000008D6000-0x00000000008F5000-memory.dmp
                                    Filesize

                                    124KB

                                  • memory/4232-278-0x0000000000000000-mapping.dmp
                                  • memory/4232-368-0x00000000008D6000-0x00000000008F5000-memory.dmp
                                    Filesize

                                    124KB

                                  • memory/4232-370-0x0000000000400000-0x00000000005A1000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4424-533-0x00000000009F0000-0x00000000009FB000-memory.dmp
                                    Filesize

                                    44KB

                                  • memory/4424-522-0x0000000000C00000-0x0000000000C07000-memory.dmp
                                    Filesize

                                    28KB

                                  • memory/4424-986-0x0000000000C00000-0x0000000000C07000-memory.dmp
                                    Filesize

                                    28KB

                                  • memory/4424-367-0x0000000000000000-mapping.dmp
                                  • memory/4516-968-0x00000000005B0000-0x00000000006FA000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4516-470-0x0000000000956000-0x0000000000975000-memory.dmp
                                    Filesize

                                    124KB

                                  • memory/4516-474-0x00000000005B0000-0x00000000006FA000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4516-363-0x0000000000000000-mapping.dmp
                                  • memory/4516-527-0x0000000000400000-0x00000000005A1000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4516-967-0x0000000000956000-0x0000000000975000-memory.dmp
                                    Filesize

                                    124KB

                                  • memory/4516-987-0x0000000000400000-0x00000000005A1000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4652-713-0x0000000000000000-mapping.dmp
                                  • memory/4652-969-0x0000000003340000-0x0000000003348000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4652-970-0x0000000003330000-0x000000000333B000-memory.dmp
                                    Filesize

                                    44KB

                                  • memory/4720-523-0x0000000000000000-mapping.dmp
                                  • memory/4720-814-0x0000000000CB0000-0x0000000000CD2000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/4720-860-0x0000000000C80000-0x0000000000CA7000-memory.dmp
                                    Filesize

                                    156KB

                                  • memory/4760-158-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-180-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-258-0x00000000007C6000-0x00000000007F7000-memory.dmp
                                    Filesize

                                    196KB

                                  • memory/4760-251-0x0000000007470000-0x000000000799C000-memory.dmp
                                    Filesize

                                    5.2MB

                                  • memory/4760-250-0x0000000007290000-0x0000000007452000-memory.dmp
                                    Filesize

                                    1.8MB

                                  • memory/4760-246-0x0000000000400000-0x00000000005A8000-memory.dmp
                                    Filesize

                                    1.7MB

                                  • memory/4760-245-0x0000000000600000-0x000000000074A000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4760-244-0x00000000007C6000-0x00000000007F7000-memory.dmp
                                    Filesize

                                    196KB

                                  • memory/4760-236-0x0000000005D80000-0x0000000005DE6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/4760-231-0x0000000005C10000-0x0000000005C5B000-memory.dmp
                                    Filesize

                                    300KB

                                  • memory/4760-229-0x0000000005490000-0x00000000054CE000-memory.dmp
                                    Filesize

                                    248KB

                                  • memory/4760-227-0x0000000004F50000-0x0000000004F62000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/4760-225-0x0000000004E10000-0x0000000004F1A000-memory.dmp
                                    Filesize

                                    1.0MB

                                  • memory/4760-224-0x0000000005500000-0x0000000005B06000-memory.dmp
                                    Filesize

                                    6.0MB

                                  • memory/4760-208-0x0000000002670000-0x0000000002702000-memory.dmp
                                    Filesize

                                    584KB

                                  • memory/4760-206-0x0000000002630000-0x000000000266C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4760-204-0x0000000004F90000-0x000000000548E000-memory.dmp
                                    Filesize

                                    5.0MB

                                  • memory/4760-199-0x0000000002440000-0x000000000247E000-memory.dmp
                                    Filesize

                                    248KB

                                  • memory/4760-189-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-188-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-187-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-186-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-183-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-185-0x0000000000400000-0x00000000005A8000-memory.dmp
                                    Filesize

                                    1.7MB

                                  • memory/4760-184-0x0000000000600000-0x000000000074A000-memory.dmp
                                    Filesize

                                    1.3MB

                                  • memory/4760-182-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-181-0x00000000007C6000-0x00000000007F7000-memory.dmp
                                    Filesize

                                    196KB

                                  • memory/4760-259-0x0000000000400000-0x00000000005A8000-memory.dmp
                                    Filesize

                                    1.7MB

                                  • memory/4760-179-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-178-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-177-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-176-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-175-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-174-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-173-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-172-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-171-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-169-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-170-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-153-0x0000000000000000-mapping.dmp
                                  • memory/4760-168-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-166-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-167-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-165-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-164-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-163-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-161-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-160-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-159-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-157-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-156-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4760-155-0x00000000775B0000-0x000000007773E000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4896-950-0x0000000000000000-mapping.dmp