Analysis

  • max time kernel
    155s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-11-2022 21:57

General

  • Target

    70942e631d575ff2ca70a995147a94eeb813eb6b2394e474d09a295759bbeff0.exe

  • Size

    147KB

  • MD5

    0a4ecef563dd2052acc1ba9b60e3387c

  • SHA1

    05bf9a8c35ece56e78a3da06a1d31561fbdf2f3b

  • SHA256

    70942e631d575ff2ca70a995147a94eeb813eb6b2394e474d09a295759bbeff0

  • SHA512

    86d7052f18444dfdb7207d98c2f442d9eb2c45d4b5b596f8280b7ed7ce01438547a9962a163949636cf5a78eb349807a558eb74d881c4e3da00088807ffd0b0d

  • SSDEEP

    3072:ohEP75PCokia5JFkXqGaRcEQZsoVHIadP/:1TookbF8qGSQS4

Malware Config

Extracted

Family

redline

Botnet

newlogs

C2

77.73.133.70:38819

Attributes
  • auth_value

    05a73a1692c3aebb2a26f1a593237a77

Extracted

Family

redline

Botnet

KRIPT

C2

212.8.246.157:32348

Attributes
  • auth_value

    80ebe4bab7a98a7ce9c75989ff9f40b4

Extracted

Family

redline

Botnet

Main

C2

109.206.243.58:81

Attributes
  • auth_value

    8d4fa15b87cebd556cbb5208a3db0fdc

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    c25400a81a220bbbc3cb779c59ab8b74c7b58ae3a99f465520cbd86c53bd630b

Extracted

Family

remcos

Botnet

Main

C2

109.206.243.58:4541

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    15

  • connect_interval

    3

  • copy_file

    jdk.exe

  • copy_folder

    Java

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %UserProfile%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Main-ABIEBJ

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Java Updater

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 5 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4800
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3276
          • C:\Users\Admin\AppData\Roaming\java.exe
            "C:\Users\Admin\AppData\Roaming\java.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:4024
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              5⤵
                PID:4656
      • C:\Users\Admin\AppData\Local\Temp\70942e631d575ff2ca70a995147a94eeb813eb6b2394e474d09a295759bbeff0.exe
        "C:\Users\Admin\AppData\Local\Temp\70942e631d575ff2ca70a995147a94eeb813eb6b2394e474d09a295759bbeff0.exe"
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:2496
      • C:\Users\Admin\AppData\Local\Temp\50DF.exe
        C:\Users\Admin\AppData\Local\Temp\50DF.exe
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
          2⤵
            PID:4964
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3160
            • C:\Users\Admin\AppData\Local\Temp\A.exe
              "C:\Users\Admin\AppData\Local\Temp\A.exe"
              3⤵
              • Executes dropped EXE
              PID:3984
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C schtasks /create /tn nRfYhdpBEP /tr C:\Users\Admin\AppData\Roaming\nRfYhdpBEP\oKvLqPxQct.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
                4⤵
                  PID:632
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /tn nRfYhdpBEP /tr C:\Users\Admin\AppData\Roaming\nRfYhdpBEP\oKvLqPxQct.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
                    5⤵
                    • Creates scheduled task(s)
                    PID:1532
          • C:\Users\Admin\AppData\Local\Temp\70AD.exe
            C:\Users\Admin\AppData\Local\Temp\70AD.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3456
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:2944
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 264
                2⤵
                • Program crash
                PID:4544
            • C:\Users\Admin\AppData\Local\Temp\7BAA.exe
              C:\Users\Admin\AppData\Local\Temp\7BAA.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2036
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                2⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4280
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3996
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:4428
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:4708
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:1328
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4456
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:2672
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:3380
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:436
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:760
                              • C:\Users\Admin\AppData\Roaming\egriseb
                                C:\Users\Admin\AppData\Roaming\egriseb
                                1⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4000

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Scripting

                              1
                              T1064

                              Scheduled Task

                              1
                              T1053

                              Persistence

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Scheduled Task

                              1
                              T1053

                              Privilege Escalation

                              Scheduled Task

                              1
                              T1053

                              Defense Evasion

                              Scripting

                              1
                              T1064

                              Modify Registry

                              1
                              T1112

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Discovery

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              System Information Discovery

                              1
                              T1082

                              Collection

                              Data from Local System

                              1
                              T1005

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\50DF.exe
                                Filesize

                                1.0MB

                                MD5

                                fc78f5650188734808f725d0934650a1

                                SHA1

                                e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000

                                SHA256

                                319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a

                                SHA512

                                d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0

                              • C:\Users\Admin\AppData\Local\Temp\50DF.exe
                                Filesize

                                1.0MB

                                MD5

                                fc78f5650188734808f725d0934650a1

                                SHA1

                                e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000

                                SHA256

                                319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a

                                SHA512

                                d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0

                              • C:\Users\Admin\AppData\Local\Temp\70AD.exe
                                Filesize

                                3.7MB

                                MD5

                                27b75158dcfeba6b3419bdbb15397584

                                SHA1

                                8a135c4fc3fa7e06bf29537f9cb0298cc2f1c1de

                                SHA256

                                a6ffd97ca5d47f2251a53ccd3ab891a9fec5b7d0f316b4c11e7d88f19765b1b4

                                SHA512

                                eb9acc530d9c20dc26a00489572fe5b21075181f5f25d6598ebd5292aef5bbce9c2dc89fac04201ea7ce5c5faec545e44c02e54356ae6dfda7d2f70255a930b3

                              • C:\Users\Admin\AppData\Local\Temp\70AD.exe
                                Filesize

                                3.7MB

                                MD5

                                27b75158dcfeba6b3419bdbb15397584

                                SHA1

                                8a135c4fc3fa7e06bf29537f9cb0298cc2f1c1de

                                SHA256

                                a6ffd97ca5d47f2251a53ccd3ab891a9fec5b7d0f316b4c11e7d88f19765b1b4

                                SHA512

                                eb9acc530d9c20dc26a00489572fe5b21075181f5f25d6598ebd5292aef5bbce9c2dc89fac04201ea7ce5c5faec545e44c02e54356ae6dfda7d2f70255a930b3

                              • C:\Users\Admin\AppData\Local\Temp\7BAA.exe
                                Filesize

                                209KB

                                MD5

                                4f6f1e21166488e9c7e1b395051bbd9d

                                SHA1

                                74e4378d17d36bbaffabb024e50e57be735d8b32

                                SHA256

                                538b97821cb7545514296decdcfe474717ce95648c4260da497bfd233aa99ffc

                                SHA512

                                24e0f9aa61d35b754d1fe26a4a4a44da657f196d7662f6d2cc26ae7f24d44a80d47de8d202d20c32c67d176ffc2a783805564a81ee7e5efabd5537ebd1aceb84

                              • C:\Users\Admin\AppData\Local\Temp\7BAA.exe
                                Filesize

                                209KB

                                MD5

                                4f6f1e21166488e9c7e1b395051bbd9d

                                SHA1

                                74e4378d17d36bbaffabb024e50e57be735d8b32

                                SHA256

                                538b97821cb7545514296decdcfe474717ce95648c4260da497bfd233aa99ffc

                                SHA512

                                24e0f9aa61d35b754d1fe26a4a4a44da657f196d7662f6d2cc26ae7f24d44a80d47de8d202d20c32c67d176ffc2a783805564a81ee7e5efabd5537ebd1aceb84

                              • C:\Users\Admin\AppData\Local\Temp\A.exe
                                Filesize

                                4.6MB

                                MD5

                                0708429f417aae8064115f578af961d9

                                SHA1

                                dfe329f1bf28f6aa0f4b99e8562e4b553a1363dc

                                SHA256

                                3a6ff8e3ab8b15036ff5a4e6fcaf4c84d0a122d3f6f2636dc10af77068896f62

                                SHA512

                                e7fd0ad89ab2f123dad92059deafb206d81d6044f91b4dd7faed0f50bba5c3c1afb0f293f3af6bb8b4bfabd90f7d91dc5b98b11bc5b016dc3e35a7cc44e21d07

                              • C:\Users\Admin\AppData\Local\Temp\A.exe
                                Filesize

                                4.6MB

                                MD5

                                0708429f417aae8064115f578af961d9

                                SHA1

                                dfe329f1bf28f6aa0f4b99e8562e4b553a1363dc

                                SHA256

                                3a6ff8e3ab8b15036ff5a4e6fcaf4c84d0a122d3f6f2636dc10af77068896f62

                                SHA512

                                e7fd0ad89ab2f123dad92059deafb206d81d6044f91b4dd7faed0f50bba5c3c1afb0f293f3af6bb8b4bfabd90f7d91dc5b98b11bc5b016dc3e35a7cc44e21d07

                              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                Filesize

                                397KB

                                MD5

                                4d092d21a9c2387bbeec43de49d78210

                                SHA1

                                3e6994ab8a3a6e7ffe9efe9868f92d26a83adab8

                                SHA256

                                5d8bc54a22156046c64dd6c3d5967d567f8ed6563a8eb00013d536f7ea9c463b

                                SHA512

                                3995ccfc7fc3545660b649499129269255ac57f968b5805c3ab2308af6498d4eb6043d69dc6cf2dd1d1c392873d8cf8705994ac230157734465f4f32cfeea8f4

                              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                Filesize

                                397KB

                                MD5

                                4d092d21a9c2387bbeec43de49d78210

                                SHA1

                                3e6994ab8a3a6e7ffe9efe9868f92d26a83adab8

                                SHA256

                                5d8bc54a22156046c64dd6c3d5967d567f8ed6563a8eb00013d536f7ea9c463b

                                SHA512

                                3995ccfc7fc3545660b649499129269255ac57f968b5805c3ab2308af6498d4eb6043d69dc6cf2dd1d1c392873d8cf8705994ac230157734465f4f32cfeea8f4

                              • C:\Users\Admin\AppData\Roaming\egriseb
                                Filesize

                                147KB

                                MD5

                                0a4ecef563dd2052acc1ba9b60e3387c

                                SHA1

                                05bf9a8c35ece56e78a3da06a1d31561fbdf2f3b

                                SHA256

                                70942e631d575ff2ca70a995147a94eeb813eb6b2394e474d09a295759bbeff0

                                SHA512

                                86d7052f18444dfdb7207d98c2f442d9eb2c45d4b5b596f8280b7ed7ce01438547a9962a163949636cf5a78eb349807a558eb74d881c4e3da00088807ffd0b0d

                              • C:\Users\Admin\AppData\Roaming\egriseb
                                Filesize

                                147KB

                                MD5

                                0a4ecef563dd2052acc1ba9b60e3387c

                                SHA1

                                05bf9a8c35ece56e78a3da06a1d31561fbdf2f3b

                                SHA256

                                70942e631d575ff2ca70a995147a94eeb813eb6b2394e474d09a295759bbeff0

                                SHA512

                                86d7052f18444dfdb7207d98c2f442d9eb2c45d4b5b596f8280b7ed7ce01438547a9962a163949636cf5a78eb349807a558eb74d881c4e3da00088807ffd0b0d

                              • C:\Users\Admin\AppData\Roaming\java.exe
                                Filesize

                                731KB

                                MD5

                                f45f6ecefcc49b7c992cf534c2e2e308

                                SHA1

                                4d672f617cbed8c10d7532cf2179b5253148eba3

                                SHA256

                                3cc2b52c235326e11cb3313f986bbb1d6a62d2075e715ed34d55201f6e03036d

                                SHA512

                                ea2eb5dc067b0f6bd3ec9539145cc45e49f73aea08316e65e9431483b6fb15146290ec78470adb5c9b945277000c4dc1a5bbf8353de4117118ed2636fdb3d839

                              • C:\Users\Admin\AppData\Roaming\java.exe
                                Filesize

                                731KB

                                MD5

                                f45f6ecefcc49b7c992cf534c2e2e308

                                SHA1

                                4d672f617cbed8c10d7532cf2179b5253148eba3

                                SHA256

                                3cc2b52c235326e11cb3313f986bbb1d6a62d2075e715ed34d55201f6e03036d

                                SHA512

                                ea2eb5dc067b0f6bd3ec9539145cc45e49f73aea08316e65e9431483b6fb15146290ec78470adb5c9b945277000c4dc1a5bbf8353de4117118ed2636fdb3d839

                              • \Users\Admin\AppData\Local\Temp\advapi32.dll
                                Filesize

                                186KB

                                MD5

                                6ae5ca10fd20d45c607e1de62bbf5925

                                SHA1

                                4f9320b85190830629bfbae2d7f179e86afd20c6

                                SHA256

                                34fe4dcab667cf86450ac4e054bf6566f5a2511e556af14598a7788c27083baf

                                SHA512

                                f7abcb9fc54441db4766b066b8dbd5f9719a00166eb9f7c9a731da03006f192d67d4b971f8dca655ba2997e47f4af6fb73759e29afe5566743d77ab638588392

                              • memory/436-623-0x00000000008F0000-0x00000000008F7000-memory.dmp
                                Filesize

                                28KB

                              • memory/436-620-0x0000000000000000-mapping.dmp
                              • memory/436-624-0x00000000008E0000-0x00000000008ED000-memory.dmp
                                Filesize

                                52KB

                              • memory/436-780-0x00000000008F0000-0x00000000008F7000-memory.dmp
                                Filesize

                                28KB

                              • memory/632-1412-0x0000000000000000-mapping.dmp
                              • memory/760-746-0x0000000002FC0000-0x0000000002FCB000-memory.dmp
                                Filesize

                                44KB

                              • memory/760-789-0x0000000002FD0000-0x0000000002FD8000-memory.dmp
                                Filesize

                                32KB

                              • memory/760-745-0x0000000002FD0000-0x0000000002FD8000-memory.dmp
                                Filesize

                                32KB

                              • memory/760-658-0x0000000000000000-mapping.dmp
                              • memory/1328-438-0x0000000000BB0000-0x0000000000BBC000-memory.dmp
                                Filesize

                                48KB

                              • memory/1328-437-0x0000000000BC0000-0x0000000000BC6000-memory.dmp
                                Filesize

                                24KB

                              • memory/1328-408-0x0000000000000000-mapping.dmp
                              • memory/1328-757-0x0000000000BC0000-0x0000000000BC6000-memory.dmp
                                Filesize

                                24KB

                              • memory/1532-1421-0x0000000000000000-mapping.dmp
                              • memory/2036-194-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2036-192-0x0000000000000000-mapping.dmp
                              • memory/2496-131-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-127-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-150-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-151-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-152-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-136-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-122-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-146-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-145-0x0000000000400000-0x0000000000AD6000-memory.dmp
                                Filesize

                                6.8MB

                              • memory/2496-144-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-123-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-118-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-124-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-125-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-140-0x0000000000B70000-0x0000000000CBA000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/2496-142-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-126-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-149-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-141-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-134-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-139-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-137-0x0000000000CE6000-0x0000000000CF6000-memory.dmp
                                Filesize

                                64KB

                              • memory/2496-119-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-138-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-147-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-128-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-129-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-120-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-130-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-117-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-121-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-132-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-153-0x0000000000400000-0x0000000000AD6000-memory.dmp
                                Filesize

                                6.8MB

                              • memory/2496-143-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-133-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-148-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2496-135-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2672-567-0x0000000002B10000-0x0000000002B15000-memory.dmp
                                Filesize

                                20KB

                              • memory/2672-500-0x0000000000000000-mapping.dmp
                              • memory/2672-568-0x0000000002B00000-0x0000000002B09000-memory.dmp
                                Filesize

                                36KB

                              • memory/2672-768-0x0000000002B10000-0x0000000002B15000-memory.dmp
                                Filesize

                                20KB

                              • memory/2944-212-0x00000000053414B0-mapping.dmp
                              • memory/3160-1180-0x0000000006E80000-0x0000000006ED0000-memory.dmp
                                Filesize

                                320KB

                              • memory/3160-1190-0x0000000007AD0000-0x0000000007FFC000-memory.dmp
                                Filesize

                                5.2MB

                              • memory/3160-1179-0x0000000006E00000-0x0000000006E76000-memory.dmp
                                Filesize

                                472KB

                              • memory/3160-796-0x00000000054B0000-0x00000000054C2000-memory.dmp
                                Filesize

                                72KB

                              • memory/3160-680-0x0000000000400000-0x0000000000428000-memory.dmp
                                Filesize

                                160KB

                              • memory/3160-786-0x00000000055C0000-0x00000000056CA000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/3276-1189-0x0000000006AF0000-0x0000000006CB2000-memory.dmp
                                Filesize

                                1.8MB

                              • memory/3276-791-0x000000000042217A-mapping.dmp
                              • memory/3276-826-0x0000000000400000-0x0000000000428000-memory.dmp
                                Filesize

                                160KB

                              • memory/3276-917-0x00000000065F0000-0x0000000006AEE000-memory.dmp
                                Filesize

                                5.0MB

                              • memory/3380-777-0x0000000002F10000-0x0000000002F16000-memory.dmp
                                Filesize

                                24KB

                              • memory/3380-562-0x0000000000000000-mapping.dmp
                              • memory/3380-621-0x0000000002F10000-0x0000000002F16000-memory.dmp
                                Filesize

                                24KB

                              • memory/3380-622-0x0000000002F00000-0x0000000002F0B000-memory.dmp
                                Filesize

                                44KB

                              • memory/3456-186-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/3456-184-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/3456-182-0x0000000000000000-mapping.dmp
                              • memory/3456-191-0x0000000000B10000-0x0000000000EBE000-memory.dmp
                                Filesize

                                3.7MB

                              • memory/3456-185-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/3456-188-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/3456-189-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/3456-187-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/3984-1357-0x0000000000000000-mapping.dmp
                              • memory/3996-356-0x0000000002F10000-0x0000000002F17000-memory.dmp
                                Filesize

                                28KB

                              • memory/3996-751-0x0000000002F10000-0x0000000002F17000-memory.dmp
                                Filesize

                                28KB

                              • memory/3996-357-0x0000000002F00000-0x0000000002F0B000-memory.dmp
                                Filesize

                                44KB

                              • memory/3996-286-0x0000000000000000-mapping.dmp
                              • memory/4000-1410-0x0000000000AE0000-0x0000000000C2A000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/4000-1409-0x0000000000E86000-0x0000000000E96000-memory.dmp
                                Filesize

                                64KB

                              • memory/4000-1411-0x0000000000400000-0x0000000000AD6000-memory.dmp
                                Filesize

                                6.8MB

                              • memory/4000-1479-0x0000000000400000-0x0000000000AD6000-memory.dmp
                                Filesize

                                6.8MB

                              • memory/4024-1333-0x0000000000000000-mapping.dmp
                              • memory/4024-1339-0x00000190E1640000-0x00000190E16FC000-memory.dmp
                                Filesize

                                752KB

                              • memory/4024-1351-0x00000190FBB00000-0x00000190FBBBA000-memory.dmp
                                Filesize

                                744KB

                              • memory/4280-233-0x000000000535218E-mapping.dmp
                              • memory/4280-855-0x00000000099A0000-0x00000000099EB000-memory.dmp
                                Filesize

                                300KB

                              • memory/4280-785-0x0000000009D00000-0x000000000A306000-memory.dmp
                                Filesize

                                6.0MB

                              • memory/4280-851-0x0000000009820000-0x000000000985E000-memory.dmp
                                Filesize

                                248KB

                              • memory/4280-909-0x000000000A720000-0x000000000A7B2000-memory.dmp
                                Filesize

                                584KB

                              • memory/4280-410-0x0000000005330000-0x0000000005358000-memory.dmp
                                Filesize

                                160KB

                              • memory/4280-871-0x000000000A410000-0x000000000A476000-memory.dmp
                                Filesize

                                408KB

                              • memory/4428-750-0x0000000000550000-0x0000000000559000-memory.dmp
                                Filesize

                                36KB

                              • memory/4428-355-0x0000000000540000-0x000000000054F000-memory.dmp
                                Filesize

                                60KB

                              • memory/4428-339-0x0000000000000000-mapping.dmp
                              • memory/4428-354-0x0000000000550000-0x0000000000559000-memory.dmp
                                Filesize

                                36KB

                              • memory/4456-760-0x0000000002A00000-0x0000000002A22000-memory.dmp
                                Filesize

                                136KB

                              • memory/4456-442-0x0000000000000000-mapping.dmp
                              • memory/4456-501-0x0000000002A00000-0x0000000002A22000-memory.dmp
                                Filesize

                                136KB

                              • memory/4456-502-0x0000000000380000-0x00000000003A7000-memory.dmp
                                Filesize

                                156KB

                              • memory/4656-169-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-174-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-154-0x0000000000000000-mapping.dmp
                              • memory/4656-1478-0x0000000000400000-0x000000000047F000-memory.dmp
                                Filesize

                                508KB

                              • memory/4656-156-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-252-0x0000000002310000-0x0000000002410000-memory.dmp
                                Filesize

                                1024KB

                              • memory/4656-249-0x0000000002490000-0x0000000002968000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/4656-1419-0x000000000043292E-mapping.dmp
                              • memory/4656-181-0x0000000002490000-0x0000000002968000-memory.dmp
                                Filesize

                                4.8MB

                              • memory/4656-179-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-180-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-178-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-177-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-157-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-158-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-159-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-717-0x0000000002310000-0x0000000002410000-memory.dmp
                                Filesize

                                1024KB

                              • memory/4656-176-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-175-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-759-0x000000000F760000-0x000000000F8D0000-memory.dmp
                                Filesize

                                1.4MB

                              • memory/4656-173-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-172-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-171-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-167-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-170-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-441-0x000000000F760000-0x000000000F8D0000-memory.dmp
                                Filesize

                                1.4MB

                              • memory/4656-168-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-166-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-165-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-164-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-162-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-161-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4656-160-0x0000000077580000-0x000000007770E000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4708-440-0x0000000002960000-0x0000000002969000-memory.dmp
                                Filesize

                                36KB

                              • memory/4708-439-0x0000000002970000-0x0000000002975000-memory.dmp
                                Filesize

                                20KB

                              • memory/4708-361-0x0000000000000000-mapping.dmp
                              • memory/4708-758-0x0000000002970000-0x0000000002975000-memory.dmp
                                Filesize

                                20KB

                              • memory/4800-752-0x0000000000000000-mapping.dmp
                              • memory/4800-756-0x0000016F91940000-0x0000016F919A8000-memory.dmp
                                Filesize

                                416KB

                              • memory/4800-765-0x0000016F91F70000-0x0000016F91FD6000-memory.dmp
                                Filesize

                                408KB