Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2022 09:28

General

  • Target

    86def4439d70e908478819d3bed01ff8f47b1e1ccb2a82181aa2b7bfa51911d0.exe

  • Size

    174KB

  • MD5

    b53973447e614cfcde8d03463955162a

  • SHA1

    daf2284e1ab9cfae6c9fde2ef9452fdd7fbd700c

  • SHA256

    86def4439d70e908478819d3bed01ff8f47b1e1ccb2a82181aa2b7bfa51911d0

  • SHA512

    184e2e794726053952c2b91d2051c4ec506d2271d5262e52ee2e54b403a23f969159a067738d30248c2732d90570011602da2ecc77a9a2fa9041ea3f9698a8d6

  • SSDEEP

    3072:70lOFhfoZ7L7bZtX/AR+gVB0j2avIVHHqtqt8c:A4yL7bZtPN2irIVHGC

Malware Config

Extracted

Family

redline

Botnet

rozena1114

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    9fefd743a3b62bcd7c3e17a70fbdb3a8

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86def4439d70e908478819d3bed01ff8f47b1e1ccb2a82181aa2b7bfa51911d0.exe
    "C:\Users\Admin\AppData\Local\Temp\86def4439d70e908478819d3bed01ff8f47b1e1ccb2a82181aa2b7bfa51911d0.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1268
  • C:\Users\Admin\AppData\Local\Temp\D428.exe
    C:\Users\Admin\AppData\Local\Temp\D428.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4852
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 1480
      2⤵
      • Program crash
      PID:1276
  • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
    C:\Users\Admin\AppData\Local\Temp\D9A8.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
      2⤵
        PID:3180
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
        2⤵
          PID:996
      • C:\Users\Admin\AppData\Local\Temp\DDBF.exe
        C:\Users\Admin\AppData\Local\Temp\DDBF.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3996
        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
          "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2276
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:4236
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3868
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              4⤵
                PID:1336
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rovwer.exe" /P "Admin:N"
                4⤵
                  PID:3972
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "rovwer.exe" /P "Admin:R" /E
                  4⤵
                    PID:5116
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    4⤵
                      PID:5100
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\99e342142d" /P "Admin:N"
                      4⤵
                        PID:3760
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\99e342142d" /P "Admin:R" /E
                        4⤵
                          PID:4640
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                        3⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Accesses Microsoft Outlook profiles
                        • outlook_win_path
                        PID:4668
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 1144
                      2⤵
                      • Program crash
                      PID:2912
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3996 -ip 3996
                    1⤵
                      PID:3892
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4448
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:4712
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:2012
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:2800
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:3752
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:4824
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:4548
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:1632
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:808
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4852 -ip 4852
                                        1⤵
                                          PID:4764
                                        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                          C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:660
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 660 -s 416
                                            2⤵
                                            • Program crash
                                            PID:3496
                                        • C:\Users\Admin\AppData\Roaming\sacwiwc
                                          C:\Users\Admin\AppData\Roaming\sacwiwc
                                          1⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:2108
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 660 -ip 660
                                          1⤵
                                            PID:3648

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Execution

                                          Scheduled Task

                                          1
                                          T1053

                                          Persistence

                                          Scheduled Task

                                          1
                                          T1053

                                          Privilege Escalation

                                          Scheduled Task

                                          1
                                          T1053

                                          Credential Access

                                          Credentials in Files

                                          3
                                          T1081

                                          Discovery

                                          Query Registry

                                          3
                                          T1012

                                          System Information Discovery

                                          3
                                          T1082

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Collection

                                          Data from Local System

                                          3
                                          T1005

                                          Email Collection

                                          1
                                          T1114

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            242KB

                                            MD5

                                            19617bdb19b1aeb574c718a27abc3c31

                                            SHA1

                                            369cd7c11f56a89d0f97e4cefdbe02d7120e0b25

                                            SHA256

                                            ec1c329fd6890269a1b97f2684d00923a2c251c564f92795c446ca02c9cebf07

                                            SHA512

                                            b5664d14bfedab6d536a37d9cc3f83059e2aaa566505514674c8c21cac86dd21b5125e136d75580ff8a11e10bf37eada8a4c0e29040545e13066cb66c0c8a753

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            242KB

                                            MD5

                                            19617bdb19b1aeb574c718a27abc3c31

                                            SHA1

                                            369cd7c11f56a89d0f97e4cefdbe02d7120e0b25

                                            SHA256

                                            ec1c329fd6890269a1b97f2684d00923a2c251c564f92795c446ca02c9cebf07

                                            SHA512

                                            b5664d14bfedab6d536a37d9cc3f83059e2aaa566505514674c8c21cac86dd21b5125e136d75580ff8a11e10bf37eada8a4c0e29040545e13066cb66c0c8a753

                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                            Filesize

                                            242KB

                                            MD5

                                            19617bdb19b1aeb574c718a27abc3c31

                                            SHA1

                                            369cd7c11f56a89d0f97e4cefdbe02d7120e0b25

                                            SHA256

                                            ec1c329fd6890269a1b97f2684d00923a2c251c564f92795c446ca02c9cebf07

                                            SHA512

                                            b5664d14bfedab6d536a37d9cc3f83059e2aaa566505514674c8c21cac86dd21b5125e136d75580ff8a11e10bf37eada8a4c0e29040545e13066cb66c0c8a753

                                          • C:\Users\Admin\AppData\Local\Temp\D428.exe
                                            Filesize

                                            322KB

                                            MD5

                                            5d49247d0618ac5c5660c52f005ffa6e

                                            SHA1

                                            4867a9d0c9c6f9a71947c94640f9101f8664d18a

                                            SHA256

                                            1937e19e35d61bc05e47910633806d5336928e315ba2dfec557e3504e786d968

                                            SHA512

                                            0359047aa3c20bf43aff2dbe5c5bade2600f99bb435db0cb9c513afcfe779eb0d29a7d9dea5d77f24ccc0e7e69b892593ef463d68c0957710bb8d20efd75e1ef

                                          • C:\Users\Admin\AppData\Local\Temp\D428.exe
                                            Filesize

                                            322KB

                                            MD5

                                            5d49247d0618ac5c5660c52f005ffa6e

                                            SHA1

                                            4867a9d0c9c6f9a71947c94640f9101f8664d18a

                                            SHA256

                                            1937e19e35d61bc05e47910633806d5336928e315ba2dfec557e3504e786d968

                                            SHA512

                                            0359047aa3c20bf43aff2dbe5c5bade2600f99bb435db0cb9c513afcfe779eb0d29a7d9dea5d77f24ccc0e7e69b892593ef463d68c0957710bb8d20efd75e1ef

                                          • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                            Filesize

                                            1.1MB

                                            MD5

                                            5e7c07b9aa0668fa2971747bb4fade1e

                                            SHA1

                                            7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                            SHA256

                                            431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                            SHA512

                                            5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                          • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                            Filesize

                                            1.1MB

                                            MD5

                                            5e7c07b9aa0668fa2971747bb4fade1e

                                            SHA1

                                            7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                            SHA256

                                            431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                            SHA512

                                            5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                          • C:\Users\Admin\AppData\Local\Temp\DDBF.exe
                                            Filesize

                                            242KB

                                            MD5

                                            19617bdb19b1aeb574c718a27abc3c31

                                            SHA1

                                            369cd7c11f56a89d0f97e4cefdbe02d7120e0b25

                                            SHA256

                                            ec1c329fd6890269a1b97f2684d00923a2c251c564f92795c446ca02c9cebf07

                                            SHA512

                                            b5664d14bfedab6d536a37d9cc3f83059e2aaa566505514674c8c21cac86dd21b5125e136d75580ff8a11e10bf37eada8a4c0e29040545e13066cb66c0c8a753

                                          • C:\Users\Admin\AppData\Local\Temp\DDBF.exe
                                            Filesize

                                            242KB

                                            MD5

                                            19617bdb19b1aeb574c718a27abc3c31

                                            SHA1

                                            369cd7c11f56a89d0f97e4cefdbe02d7120e0b25

                                            SHA256

                                            ec1c329fd6890269a1b97f2684d00923a2c251c564f92795c446ca02c9cebf07

                                            SHA512

                                            b5664d14bfedab6d536a37d9cc3f83059e2aaa566505514674c8c21cac86dd21b5125e136d75580ff8a11e10bf37eada8a4c0e29040545e13066cb66c0c8a753

                                          • C:\Users\Admin\AppData\Local\Temp\advapi32.dll
                                            Filesize

                                            1.1MB

                                            MD5

                                            486536825ff5e3219a8702319e064907

                                            SHA1

                                            34f7f9211e2fd9c166fb36ed1d4121ebd427bebd

                                            SHA256

                                            6ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01

                                            SHA512

                                            f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c

                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                            Filesize

                                            126KB

                                            MD5

                                            507e9dc7b9c42f535b6df96d79179835

                                            SHA1

                                            acf41fb549750023115f060071aa5ca8c33f249e

                                            SHA256

                                            3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                            SHA512

                                            70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                            Filesize

                                            126KB

                                            MD5

                                            507e9dc7b9c42f535b6df96d79179835

                                            SHA1

                                            acf41fb549750023115f060071aa5ca8c33f249e

                                            SHA256

                                            3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                            SHA512

                                            70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                            Filesize

                                            126KB

                                            MD5

                                            507e9dc7b9c42f535b6df96d79179835

                                            SHA1

                                            acf41fb549750023115f060071aa5ca8c33f249e

                                            SHA256

                                            3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                            SHA512

                                            70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                          • C:\Users\Admin\AppData\Roaming\sacwiwc
                                            Filesize

                                            174KB

                                            MD5

                                            b53973447e614cfcde8d03463955162a

                                            SHA1

                                            daf2284e1ab9cfae6c9fde2ef9452fdd7fbd700c

                                            SHA256

                                            86def4439d70e908478819d3bed01ff8f47b1e1ccb2a82181aa2b7bfa51911d0

                                            SHA512

                                            184e2e794726053952c2b91d2051c4ec506d2271d5262e52ee2e54b403a23f969159a067738d30248c2732d90570011602da2ecc77a9a2fa9041ea3f9698a8d6

                                          • C:\Users\Admin\AppData\Roaming\sacwiwc
                                            Filesize

                                            174KB

                                            MD5

                                            b53973447e614cfcde8d03463955162a

                                            SHA1

                                            daf2284e1ab9cfae6c9fde2ef9452fdd7fbd700c

                                            SHA256

                                            86def4439d70e908478819d3bed01ff8f47b1e1ccb2a82181aa2b7bfa51911d0

                                            SHA512

                                            184e2e794726053952c2b91d2051c4ec506d2271d5262e52ee2e54b403a23f969159a067738d30248c2732d90570011602da2ecc77a9a2fa9041ea3f9698a8d6

                                          • memory/660-232-0x0000000000400000-0x00000000005A1000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/660-231-0x000000000091C000-0x000000000093A000-memory.dmp
                                            Filesize

                                            120KB

                                          • memory/808-228-0x0000000001050000-0x0000000001058000-memory.dmp
                                            Filesize

                                            32KB

                                          • memory/808-212-0x0000000001040000-0x000000000104B000-memory.dmp
                                            Filesize

                                            44KB

                                          • memory/808-211-0x0000000001050000-0x0000000001058000-memory.dmp
                                            Filesize

                                            32KB

                                          • memory/808-210-0x0000000000000000-mapping.dmp
                                          • memory/996-188-0x0000000000000000-mapping.dmp
                                          • memory/996-189-0x0000000000400000-0x0000000000428000-memory.dmp
                                            Filesize

                                            160KB

                                          • memory/996-192-0x0000000000400000-0x0000000000428000-memory.dmp
                                            Filesize

                                            160KB

                                          • memory/1268-136-0x0000000000400000-0x0000000000591000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/1268-134-0x00000000022E0000-0x00000000022E9000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/1268-135-0x0000000000400000-0x0000000000591000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/1268-133-0x0000000000650000-0x0000000000750000-memory.dmp
                                            Filesize

                                            1024KB

                                          • memory/1336-173-0x0000000000000000-mapping.dmp
                                          • memory/1632-209-0x00000000010A0000-0x00000000010AD000-memory.dmp
                                            Filesize

                                            52KB

                                          • memory/1632-208-0x00000000010B0000-0x00000000010B7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/1632-204-0x0000000000000000-mapping.dmp
                                          • memory/1632-227-0x00000000010B0000-0x00000000010B7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/2012-185-0x0000000000800000-0x0000000000809000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/2012-179-0x0000000000000000-mapping.dmp
                                          • memory/2012-184-0x0000000000810000-0x0000000000815000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/2012-219-0x0000000000810000-0x0000000000815000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/2108-233-0x0000000000400000-0x0000000000591000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/2108-229-0x0000000000869000-0x000000000087A000-memory.dmp
                                            Filesize

                                            68KB

                                          • memory/2108-230-0x0000000000400000-0x0000000000591000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/2168-154-0x0000000002EF1000-0x00000000033FF000-memory.dmp
                                            Filesize

                                            5.1MB

                                          • memory/2168-172-0x000000000F650000-0x000000000F7CF000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/2168-141-0x0000000000000000-mapping.dmp
                                          • memory/2168-168-0x000000000350E000-0x000000000360C000-memory.dmp
                                            Filesize

                                            1016KB

                                          • memory/2168-206-0x000000000350E000-0x000000000360C000-memory.dmp
                                            Filesize

                                            1016KB

                                          • memory/2168-165-0x000000000F650000-0x000000000F7CF000-memory.dmp
                                            Filesize

                                            1.5MB

                                          • memory/2276-171-0x0000000000400000-0x00000000005A1000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/2276-217-0x00000000007A8000-0x00000000007C7000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/2276-214-0x0000000000400000-0x00000000005A1000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/2276-169-0x00000000007A8000-0x00000000007C7000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/2276-156-0x0000000000000000-mapping.dmp
                                          • memory/2800-220-0x0000000000640000-0x0000000000646000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/2800-186-0x0000000000630000-0x000000000063C000-memory.dmp
                                            Filesize

                                            48KB

                                          • memory/2800-183-0x0000000000000000-mapping.dmp
                                          • memory/2800-193-0x0000000000640000-0x0000000000646000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/3180-182-0x0000000000000000-mapping.dmp
                                          • memory/3752-221-0x0000000000750000-0x0000000000772000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/3752-191-0x0000000000000000-mapping.dmp
                                          • memory/3752-194-0x0000000000750000-0x0000000000772000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/3752-195-0x0000000000720000-0x0000000000747000-memory.dmp
                                            Filesize

                                            156KB

                                          • memory/3760-177-0x0000000000000000-mapping.dmp
                                          • memory/3868-164-0x0000000000000000-mapping.dmp
                                          • memory/3972-174-0x0000000000000000-mapping.dmp
                                          • memory/3996-148-0x0000000000000000-mapping.dmp
                                          • memory/3996-159-0x00000000005E9000-0x0000000000608000-memory.dmp
                                            Filesize

                                            124KB

                                          • memory/3996-161-0x0000000000400000-0x00000000005A1000-memory.dmp
                                            Filesize

                                            1.6MB

                                          • memory/3996-160-0x0000000000730000-0x000000000076E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/4236-163-0x0000000000000000-mapping.dmp
                                          • memory/4448-166-0x00000000001F0000-0x00000000001F7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/4448-167-0x00000000001E0000-0x00000000001EB000-memory.dmp
                                            Filesize

                                            44KB

                                          • memory/4448-216-0x00000000001F0000-0x00000000001F7000-memory.dmp
                                            Filesize

                                            28KB

                                          • memory/4448-162-0x0000000000000000-mapping.dmp
                                          • memory/4548-223-0x0000000000D90000-0x0000000000D96000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/4548-202-0x0000000000D90000-0x0000000000D96000-memory.dmp
                                            Filesize

                                            24KB

                                          • memory/4548-203-0x0000000000D80000-0x0000000000D8B000-memory.dmp
                                            Filesize

                                            44KB

                                          • memory/4548-201-0x0000000000000000-mapping.dmp
                                          • memory/4640-178-0x0000000000000000-mapping.dmp
                                          • memory/4668-234-0x0000000000000000-mapping.dmp
                                          • memory/4668-238-0x0000000000710000-0x0000000000734000-memory.dmp
                                            Filesize

                                            144KB

                                          • memory/4712-181-0x0000000000DA0000-0x0000000000DAF000-memory.dmp
                                            Filesize

                                            60KB

                                          • memory/4712-180-0x0000000000DB0000-0x0000000000DB9000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/4712-170-0x0000000000000000-mapping.dmp
                                          • memory/4712-218-0x0000000000DB0000-0x0000000000DB9000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/4824-200-0x00000000012B0000-0x00000000012B9000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/4824-199-0x00000000012C0000-0x00000000012C5000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/4824-222-0x00000000012C0000-0x00000000012C5000-memory.dmp
                                            Filesize

                                            20KB

                                          • memory/4824-198-0x0000000000000000-mapping.dmp
                                          • memory/4852-153-0x0000000004E70000-0x0000000004E82000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4852-155-0x0000000005580000-0x00000000055BC000-memory.dmp
                                            Filesize

                                            240KB

                                          • memory/4852-215-0x0000000000400000-0x00000000005A8000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/4852-152-0x0000000005470000-0x000000000557A000-memory.dmp
                                            Filesize

                                            1.0MB

                                          • memory/4852-151-0x00000000055E0000-0x0000000005BF8000-memory.dmp
                                            Filesize

                                            6.1MB

                                          • memory/4852-213-0x00000000006A9000-0x00000000006DA000-memory.dmp
                                            Filesize

                                            196KB

                                          • memory/4852-142-0x00000000006A9000-0x00000000006DA000-memory.dmp
                                            Filesize

                                            196KB

                                          • memory/4852-145-0x0000000000630000-0x000000000066E000-memory.dmp
                                            Filesize

                                            248KB

                                          • memory/4852-137-0x0000000000000000-mapping.dmp
                                          • memory/4852-187-0x0000000005E80000-0x0000000005EE6000-memory.dmp
                                            Filesize

                                            408KB

                                          • memory/4852-146-0x0000000004CC0000-0x0000000004D52000-memory.dmp
                                            Filesize

                                            584KB

                                          • memory/4852-147-0x0000000000400000-0x00000000005A8000-memory.dmp
                                            Filesize

                                            1.7MB

                                          • memory/4852-207-0x00000000006A9000-0x00000000006DA000-memory.dmp
                                            Filesize

                                            196KB

                                          • memory/4852-197-0x00000000075A0000-0x0000000007ACC000-memory.dmp
                                            Filesize

                                            5.2MB

                                          • memory/4852-196-0x00000000073A0000-0x0000000007562000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/4852-140-0x0000000004EC0000-0x0000000005464000-memory.dmp
                                            Filesize

                                            5.6MB

                                          • memory/5100-176-0x0000000000000000-mapping.dmp
                                          • memory/5116-175-0x0000000000000000-mapping.dmp