Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    1803s
  • max time network
    1788s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-07-2021 13:25

General

  • Target

    toolspab2 (15).exe

  • Size

    315KB

  • MD5

    1d20e1f65938e837ef1b88f10f1bd6c3

  • SHA1

    703d7098dbfc476d2181b7fc041cc23e49c368f1

  • SHA256

    05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

  • SHA512

    f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.32.235.238:45555

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toolspab2 (15).exe
    "C:\Users\Admin\AppData\Local\Temp\toolspab2 (15).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\toolspab2 (15).exe
      "C:\Users\Admin\AppData\Local\Temp\toolspab2 (15).exe"
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1320
  • C:\Users\Admin\AppData\Local\Temp\FDA0.exe
    C:\Users\Admin\AppData\Local\Temp\FDA0.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:560
  • C:\Users\Admin\AppData\Local\Temp\FF18.exe
    C:\Users\Admin\AppData\Local\Temp\FF18.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1712
  • C:\Users\Admin\AppData\Local\Temp\1D7.exe
    C:\Users\Admin\AppData\Local\Temp\1D7.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\1D7.exe
      C:\Users\Admin\AppData\Local\Temp\1D7.exe
      2⤵
      • Executes dropped EXE
      PID:1512
    • C:\Users\Admin\AppData\Local\Temp\1D7.exe
      C:\Users\Admin\AppData\Local\Temp\1D7.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
  • C:\Users\Admin\AppData\Local\Temp\6E7.exe
    C:\Users\Admin\AppData\Local\Temp\6E7.exe
    1⤵
    • Executes dropped EXE
    PID:1816
  • C:\Users\Admin\AppData\Local\Temp\90A.exe
    C:\Users\Admin\AppData\Local\Temp\90A.exe
    1⤵
    • Executes dropped EXE
    PID:424
  • C:\Users\Admin\AppData\Local\Temp\1183.exe
    C:\Users\Admin\AppData\Local\Temp\1183.exe
    1⤵
    • Executes dropped EXE
    PID:548
  • C:\Users\Admin\AppData\Local\Temp\1951.exe
    C:\Users\Admin\AppData\Local\Temp\1951.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1552
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:1040
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:1692
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:2040
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:1440
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:944
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:1396
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:816
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:1868
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:1956
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {9DF8A3CD-9494-4C8D-9863-8BF13716AF32} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                      1⤵
                        PID:1804
                        • C:\Users\Admin\AppData\Roaming\wtdeget
                          C:\Users\Admin\AppData\Roaming\wtdeget
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:1188
                          • C:\Users\Admin\AppData\Roaming\wtdeget
                            C:\Users\Admin\AppData\Roaming\wtdeget
                            3⤵
                            • Executes dropped EXE
                            PID:1348
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {B80B28C2-DD30-44A9-928A-5510E826E0F0} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                        1⤵
                          PID:1264
                          • C:\Users\Admin\AppData\Roaming\wtdeget
                            C:\Users\Admin\AppData\Roaming\wtdeget
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:1620
                            • C:\Users\Admin\AppData\Roaming\wtdeget
                              C:\Users\Admin\AppData\Roaming\wtdeget
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:532
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {9D0D6352-9829-4B8A-83DB-866825B52390} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                          1⤵
                            PID:940
                            • C:\Users\Admin\AppData\Roaming\wtdeget
                              C:\Users\Admin\AppData\Roaming\wtdeget
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1760
                              • C:\Users\Admin\AppData\Roaming\wtdeget
                                C:\Users\Admin\AppData\Roaming\wtdeget
                                3⤵
                                • Executes dropped EXE
                                PID:2024

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Defense Evasion

                          Virtualization/Sandbox Evasion

                          1
                          T1497

                          Credential Access

                          Credentials in Files

                          2
                          T1081

                          Discovery

                          Query Registry

                          4
                          T1012

                          Virtualization/Sandbox Evasion

                          1
                          T1497

                          System Information Discovery

                          3
                          T1082

                          Peripheral Device Discovery

                          1
                          T1120

                          Collection

                          Data from Local System

                          2
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\1183.exe
                            MD5

                            ab8bbca2ee295e39fbcd10f909de9035

                            SHA1

                            cd07772c3af0b741c56d6c5e8b42b76a8c36ca13

                            SHA256

                            22838e18ce7e2626eca1ede1d2481bdf9a8b232c465ab08f14f39de7d80e3469

                            SHA512

                            379ae7889278eaf4183fe57001d58a27393f264b1c5757e69becaab76af6d06f548cf49e4b77c2c6c4ad5d27fd913f8cda23fe127defd2e611b815e5e8c9cea1

                          • C:\Users\Admin\AppData\Local\Temp\1951.exe
                            MD5

                            2f7687944714cc0a9c4945950c574890

                            SHA1

                            f98d4843f6d3975a8a21635643c0decf6c66040a

                            SHA256

                            5d2939bd7d3e8659982aef0a513e240f9b234a71e90a8e0cddbbc579c176f2e2

                            SHA512

                            91104d0d9ab4b1a9e23d1a4474e132f37f9322ffc2ded612eebc3bdd6c97071006bb385cf96f41559c9aa9a0f97917518a3be66b5ce38f4c44bed50bd40bcae1

                          • C:\Users\Admin\AppData\Local\Temp\1D7.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • C:\Users\Admin\AppData\Local\Temp\1D7.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • C:\Users\Admin\AppData\Local\Temp\1D7.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • C:\Users\Admin\AppData\Local\Temp\1D7.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • C:\Users\Admin\AppData\Local\Temp\6E7.exe
                            MD5

                            ab8bbca2ee295e39fbcd10f909de9035

                            SHA1

                            cd07772c3af0b741c56d6c5e8b42b76a8c36ca13

                            SHA256

                            22838e18ce7e2626eca1ede1d2481bdf9a8b232c465ab08f14f39de7d80e3469

                            SHA512

                            379ae7889278eaf4183fe57001d58a27393f264b1c5757e69becaab76af6d06f548cf49e4b77c2c6c4ad5d27fd913f8cda23fe127defd2e611b815e5e8c9cea1

                          • C:\Users\Admin\AppData\Local\Temp\90A.exe
                            MD5

                            ab8bbca2ee295e39fbcd10f909de9035

                            SHA1

                            cd07772c3af0b741c56d6c5e8b42b76a8c36ca13

                            SHA256

                            22838e18ce7e2626eca1ede1d2481bdf9a8b232c465ab08f14f39de7d80e3469

                            SHA512

                            379ae7889278eaf4183fe57001d58a27393f264b1c5757e69becaab76af6d06f548cf49e4b77c2c6c4ad5d27fd913f8cda23fe127defd2e611b815e5e8c9cea1

                          • C:\Users\Admin\AppData\Local\Temp\AE30.tmp
                            MD5

                            d124f55b9393c976963407dff51ffa79

                            SHA1

                            2c7bbedd79791bfb866898c85b504186db610b5d

                            SHA256

                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                            SHA512

                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                          • C:\Users\Admin\AppData\Local\Temp\AE30.tmp
                            MD5

                            d124f55b9393c976963407dff51ffa79

                            SHA1

                            2c7bbedd79791bfb866898c85b504186db610b5d

                            SHA256

                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                            SHA512

                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                          • C:\Users\Admin\AppData\Local\Temp\FDA0.exe
                            MD5

                            a69e12607d01237460808fa1709e5e86

                            SHA1

                            4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                            SHA256

                            188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                            SHA512

                            7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                          • C:\Users\Admin\AppData\Local\Temp\FF18.exe
                            MD5

                            a69e12607d01237460808fa1709e5e86

                            SHA1

                            4a12f82aee1c90e70cdf6be863ce1a749c8ae411

                            SHA256

                            188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

                            SHA512

                            7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

                          • C:\Users\Admin\AppData\Roaming\wtdeget
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\wtdeget
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\wtdeget
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\wtdeget
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\wtdeget
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\wtdeget
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • C:\Users\Admin\AppData\Roaming\wtdeget
                            MD5

                            1d20e1f65938e837ef1b88f10f1bd6c3

                            SHA1

                            703d7098dbfc476d2181b7fc041cc23e49c368f1

                            SHA256

                            05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

                            SHA512

                            f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

                          • \Users\Admin\AppData\Local\Temp\1D7.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • \Users\Admin\AppData\Local\Temp\1D7.exe
                            MD5

                            3df352000081d21c5429ff7b1afa7d59

                            SHA1

                            9499f195ddded99fac37c5b9a62181c504009e8c

                            SHA256

                            ff72db897e442ba3a8d70e7c469220a6d8f75616c2683a2c57fa1aacf516cb37

                            SHA512

                            cac3714eaf215de9754bbe06b132dccf8c744de22f300f449eb1c346e48f92eca1421de278242b438d4bd7de8dec3285d0457893ec1a20e90cc172a135fe3534

                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                            MD5

                            d124f55b9393c976963407dff51ffa79

                            SHA1

                            2c7bbedd79791bfb866898c85b504186db610b5d

                            SHA256

                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                            SHA512

                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                          • \Users\Admin\AppData\Local\Temp\AE30.tmp
                            MD5

                            d124f55b9393c976963407dff51ffa79

                            SHA1

                            2c7bbedd79791bfb866898c85b504186db610b5d

                            SHA256

                            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                            SHA512

                            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                          • memory/424-81-0x0000000000000000-mapping.dmp
                          • memory/532-154-0x0000000000402F68-mapping.dmp
                          • memory/548-86-0x0000000000000000-mapping.dmp
                          • memory/560-66-0x0000000000000000-mapping.dmp
                          • memory/816-130-0x0000000000000000-mapping.dmp
                          • memory/816-133-0x00000000000D0000-0x00000000000D4000-memory.dmp
                            Filesize

                            16KB

                          • memory/816-134-0x00000000000C0000-0x00000000000C9000-memory.dmp
                            Filesize

                            36KB

                          • memory/944-126-0x0000000000080000-0x0000000000089000-memory.dmp
                            Filesize

                            36KB

                          • memory/944-125-0x0000000000090000-0x0000000000095000-memory.dmp
                            Filesize

                            20KB

                          • memory/944-122-0x0000000000000000-mapping.dmp
                          • memory/1040-99-0x0000000000000000-mapping.dmp
                          • memory/1040-103-0x0000000000120000-0x000000000018B000-memory.dmp
                            Filesize

                            428KB

                          • memory/1040-102-0x0000000000190000-0x0000000000204000-memory.dmp
                            Filesize

                            464KB

                          • memory/1040-101-0x0000000070F91000-0x0000000070F93000-memory.dmp
                            Filesize

                            8KB

                          • memory/1188-144-0x0000000000000000-mapping.dmp
                          • memory/1196-65-0x0000000003BE0000-0x0000000003BF7000-memory.dmp
                            Filesize

                            92KB

                          • memory/1196-158-0x00000000025C0000-0x00000000025D7000-memory.dmp
                            Filesize

                            92KB

                          • memory/1304-64-0x0000000000220000-0x000000000022C000-memory.dmp
                            Filesize

                            48KB

                          • memory/1320-61-0x0000000000402F68-mapping.dmp
                          • memory/1320-62-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1320-60-0x0000000000400000-0x000000000040C000-memory.dmp
                            Filesize

                            48KB

                          • memory/1348-147-0x0000000000402F68-mapping.dmp
                          • memory/1396-129-0x0000000000060000-0x000000000006C000-memory.dmp
                            Filesize

                            48KB

                          • memory/1396-128-0x0000000000070000-0x0000000000076000-memory.dmp
                            Filesize

                            24KB

                          • memory/1396-127-0x0000000000000000-mapping.dmp
                          • memory/1440-119-0x0000000000000000-mapping.dmp
                          • memory/1440-121-0x0000000000060000-0x000000000006F000-memory.dmp
                            Filesize

                            60KB

                          • memory/1440-120-0x0000000000070000-0x0000000000079000-memory.dmp
                            Filesize

                            36KB

                          • memory/1484-77-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1484-74-0x0000000000000000-mapping.dmp
                          • memory/1484-84-0x0000000000F20000-0x0000000000F21000-memory.dmp
                            Filesize

                            4KB

                          • memory/1552-104-0x00000000011F0000-0x00000000011F1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1552-93-0x0000000000000000-mapping.dmp
                          • memory/1552-96-0x0000000001270000-0x0000000001271000-memory.dmp
                            Filesize

                            4KB

                          • memory/1620-151-0x0000000000000000-mapping.dmp
                          • memory/1692-111-0x0000000000070000-0x0000000000077000-memory.dmp
                            Filesize

                            28KB

                          • memory/1692-105-0x0000000000000000-mapping.dmp
                          • memory/1692-112-0x0000000000060000-0x000000000006C000-memory.dmp
                            Filesize

                            48KB

                          • memory/1712-70-0x0000000000000000-mapping.dmp
                          • memory/1760-159-0x0000000000000000-mapping.dmp
                          • memory/1816-90-0x0000000000400000-0x0000000000492000-memory.dmp
                            Filesize

                            584KB

                          • memory/1816-89-0x0000000000280000-0x0000000000311000-memory.dmp
                            Filesize

                            580KB

                          • memory/1816-79-0x0000000000000000-mapping.dmp
                          • memory/1868-136-0x0000000000070000-0x0000000000075000-memory.dmp
                            Filesize

                            20KB

                          • memory/1868-137-0x0000000000060000-0x0000000000069000-memory.dmp
                            Filesize

                            36KB

                          • memory/1868-135-0x0000000000000000-mapping.dmp
                          • memory/1956-142-0x0000000000080000-0x0000000000089000-memory.dmp
                            Filesize

                            36KB

                          • memory/1956-141-0x0000000000090000-0x0000000000095000-memory.dmp
                            Filesize

                            20KB

                          • memory/1956-138-0x0000000000000000-mapping.dmp
                          • memory/2024-162-0x0000000000402F68-mapping.dmp
                          • memory/2040-114-0x0000000000000000-mapping.dmp
                          • memory/2040-116-0x0000000071641000-0x0000000071643000-memory.dmp
                            Filesize

                            8KB

                          • memory/2040-117-0x00000000000D0000-0x00000000000D7000-memory.dmp
                            Filesize

                            28KB

                          • memory/2040-118-0x0000000000080000-0x000000000008B000-memory.dmp
                            Filesize

                            44KB

                          • memory/2044-113-0x0000000004B10000-0x0000000004B11000-memory.dmp
                            Filesize

                            4KB

                          • memory/2044-106-0x0000000000400000-0x000000000041E000-memory.dmp
                            Filesize

                            120KB

                          • memory/2044-109-0x0000000000400000-0x000000000041E000-memory.dmp
                            Filesize

                            120KB

                          • memory/2044-107-0x0000000000417E96-mapping.dmp