Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-09-2022 05:28

General

  • Target

    7628d4b73f1a07e23ea1d707e5f1e6a1d65426bc68a79c8e14f3eb3e40f6ee55.exe

  • Size

    169KB

  • MD5

    637d025a8711fb7b1fbff1500ffa56b9

  • SHA1

    ef6c664e6c504a33419d68b2f6792f8a3551c733

  • SHA256

    7628d4b73f1a07e23ea1d707e5f1e6a1d65426bc68a79c8e14f3eb3e40f6ee55

  • SHA512

    3d43c9c89914a4334236a1682f021cb91e3d61bbdfd2a39a35ccfbb5d242ecd28db9a3d42d3db615c15ede3d175d86712a84dadea195f5ee5c73e4e4ba81bd89

  • SSDEEP

    3072:VsMLzUN5xTV0NMTelfo0gQsV8hh5GXSdmBPd3r+BJhg/PkWDn:hLoh5TelXsVXSdi9W

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7628d4b73f1a07e23ea1d707e5f1e6a1d65426bc68a79c8e14f3eb3e40f6ee55.exe
    "C:\Users\Admin\AppData\Local\Temp\7628d4b73f1a07e23ea1d707e5f1e6a1d65426bc68a79c8e14f3eb3e40f6ee55.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:564
  • C:\Users\Admin\AppData\Local\Temp\15BA.exe
    C:\Users\Admin\AppData\Local\Temp\15BA.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:86032
  • C:\Users\Admin\AppData\Local\Temp\1A30.exe
    C:\Users\Admin\AppData\Local\Temp\1A30.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xpcekyvm\
      2⤵
        PID:86452
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jauufmkd.exe" C:\Windows\SysWOW64\xpcekyvm\
        2⤵
          PID:86612
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create xpcekyvm binPath= "C:\Windows\SysWOW64\xpcekyvm\jauufmkd.exe /d\"C:\Users\Admin\AppData\Local\Temp\1A30.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:86768
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description xpcekyvm "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:86916
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start xpcekyvm
          2⤵
          • Launches sc.exe
          PID:86088
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:3944
        • C:\Users\Admin\cxhdrch.exe
          "C:\Users\Admin\cxhdrch.exe" /d"C:\Users\Admin\AppData\Local\Temp\1A30.exe"
          2⤵
          • Executes dropped EXE
          PID:1688
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mdxxipng.exe" C:\Windows\SysWOW64\xpcekyvm\
            3⤵
              PID:5852
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" config xpcekyvm binPath= "C:\Windows\SysWOW64\xpcekyvm\mdxxipng.exe /d\"C:\Users\Admin\cxhdrch.exe\""
              3⤵
              • Launches sc.exe
              PID:5992
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start xpcekyvm
              3⤵
              • Launches sc.exe
              PID:6120
            • C:\Windows\SysWOW64\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
              3⤵
              • Modifies Windows Firewall
              PID:6272
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6470.bat" "
              3⤵
                PID:6308
          • C:\Users\Admin\AppData\Local\Temp\21C2.exe
            C:\Users\Admin\AppData\Local\Temp\21C2.exe
            1⤵
            • Executes dropped EXE
            PID:26612
          • C:\Users\Admin\AppData\Local\Temp\2C33.exe
            C:\Users\Admin\AppData\Local\Temp\2C33.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:75920
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANgA4AA==
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5388
            • C:\Users\Admin\AppData\Local\Temp\2C33.exe
              C:\Users\Admin\AppData\Local\Temp\2C33.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:9808
          • C:\Users\Admin\AppData\Local\Temp\38D7.exe
            C:\Users\Admin\AppData\Local\Temp\38D7.exe
            1⤵
            • Executes dropped EXE
            PID:86404
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:86548
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:86792
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:87008
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:4004
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4380
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4536
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:4272
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:356
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:2672
                            • C:\Users\Admin\AppData\Roaming\fajceaf
                              C:\Users\Admin\AppData\Roaming\fajceaf
                              1⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:5664

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            New Service

                            1
                            T1050

                            Modify Existing Service

                            1
                            T1031

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Privilege Escalation

                            New Service

                            1
                            T1050

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Peripheral Device Discovery

                            1
                            T1120

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2C33.exe.log
                              Filesize

                              1KB

                              MD5

                              b4665d47b723d14165da79ee69835572

                              SHA1

                              7d90e1281a81dda13e0948d063278dced0dbf801

                              SHA256

                              62482e1724cbc1820e0d5cf2752a198c480cf89ce18e2de19bd1fedcbad79862

                              SHA512

                              c32e03235311aa1451852eda3a887631a9daa2280ae37bf7b06c6b182c82061a05fee22d02aedc0e3d7f006a6893fd6eb849ace1474298f7f67bde188607167f

                            • C:\Users\Admin\AppData\Local\Temp\15BA.exe
                              Filesize

                              2.6MB

                              MD5

                              d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                              SHA1

                              ed7413773b7c9154c9aeed9d173f61577522e0db

                              SHA256

                              576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                              SHA512

                              858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                            • C:\Users\Admin\AppData\Local\Temp\15BA.exe
                              Filesize

                              2.6MB

                              MD5

                              d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                              SHA1

                              ed7413773b7c9154c9aeed9d173f61577522e0db

                              SHA256

                              576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                              SHA512

                              858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                            • C:\Users\Admin\AppData\Local\Temp\1A30.exe
                              Filesize

                              170KB

                              MD5

                              34694b4a36c026423d17491387695996

                              SHA1

                              975bef893b9e684973e83692cd1930d3efa3d22b

                              SHA256

                              a4529d41595ca4f2b1f63152c8fe13a90e077de13a0fff580fab5d35977dd783

                              SHA512

                              4babe82e3da6e6efd337375bff08ba711c48b74162cf6d9f80678cfc6ecb1eb4e8e9e97da98417b8b0f9d72664781e86e7bf552242cfbf141feafda45301d72f

                            • C:\Users\Admin\AppData\Local\Temp\1A30.exe
                              Filesize

                              170KB

                              MD5

                              34694b4a36c026423d17491387695996

                              SHA1

                              975bef893b9e684973e83692cd1930d3efa3d22b

                              SHA256

                              a4529d41595ca4f2b1f63152c8fe13a90e077de13a0fff580fab5d35977dd783

                              SHA512

                              4babe82e3da6e6efd337375bff08ba711c48b74162cf6d9f80678cfc6ecb1eb4e8e9e97da98417b8b0f9d72664781e86e7bf552242cfbf141feafda45301d72f

                            • C:\Users\Admin\AppData\Local\Temp\21C2.exe
                              Filesize

                              395KB

                              MD5

                              a864c7dcd49506486eb4a15632a34c03

                              SHA1

                              6f247530bd632cb53cdc0b7a8c466e2144c16d84

                              SHA256

                              dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                              SHA512

                              71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                            • C:\Users\Admin\AppData\Local\Temp\21C2.exe
                              Filesize

                              395KB

                              MD5

                              a864c7dcd49506486eb4a15632a34c03

                              SHA1

                              6f247530bd632cb53cdc0b7a8c466e2144c16d84

                              SHA256

                              dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                              SHA512

                              71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                            • C:\Users\Admin\AppData\Local\Temp\2C33.exe
                              Filesize

                              1.1MB

                              MD5

                              ff97413fadad115998666fd129ccb86d

                              SHA1

                              152ca9dd31bf0c84f435154727186c8dca441f00

                              SHA256

                              6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                              SHA512

                              2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                            • C:\Users\Admin\AppData\Local\Temp\2C33.exe
                              Filesize

                              1.1MB

                              MD5

                              ff97413fadad115998666fd129ccb86d

                              SHA1

                              152ca9dd31bf0c84f435154727186c8dca441f00

                              SHA256

                              6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                              SHA512

                              2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                            • C:\Users\Admin\AppData\Local\Temp\2C33.exe
                              Filesize

                              1.1MB

                              MD5

                              ff97413fadad115998666fd129ccb86d

                              SHA1

                              152ca9dd31bf0c84f435154727186c8dca441f00

                              SHA256

                              6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                              SHA512

                              2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                            • C:\Users\Admin\AppData\Local\Temp\38D7.exe
                              Filesize

                              2.7MB

                              MD5

                              c0265881059ec2ecf23befda6fb64f9b

                              SHA1

                              8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                              SHA256

                              4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                              SHA512

                              0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                            • C:\Users\Admin\AppData\Local\Temp\38D7.exe
                              Filesize

                              2.7MB

                              MD5

                              c0265881059ec2ecf23befda6fb64f9b

                              SHA1

                              8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                              SHA256

                              4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                              SHA512

                              0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                            • C:\Users\Admin\AppData\Local\Temp\6470.bat
                              Filesize

                              148B

                              MD5

                              105bb1d4768a37963b9bd76abcb39a54

                              SHA1

                              8e0756b71b27626654961ce7c409b6a544a9b098

                              SHA256

                              3670fe05f934f0e516fd7eed6d3db49f7e07f1848c9fdc9ed8c53d8a957b7b1b

                              SHA512

                              dcc1e917c983da199789c60b69beafa58cd14cf33780c74ea19983698a00520a044846e8c38096b6b5f343e9a556742022b6899128ea86e5c36fa4cea61c1a01

                            • C:\Users\Admin\AppData\Roaming\fajceaf
                              Filesize

                              169KB

                              MD5

                              637d025a8711fb7b1fbff1500ffa56b9

                              SHA1

                              ef6c664e6c504a33419d68b2f6792f8a3551c733

                              SHA256

                              7628d4b73f1a07e23ea1d707e5f1e6a1d65426bc68a79c8e14f3eb3e40f6ee55

                              SHA512

                              3d43c9c89914a4334236a1682f021cb91e3d61bbdfd2a39a35ccfbb5d242ecd28db9a3d42d3db615c15ede3d175d86712a84dadea195f5ee5c73e4e4ba81bd89

                            • C:\Users\Admin\AppData\Roaming\fajceaf
                              Filesize

                              169KB

                              MD5

                              637d025a8711fb7b1fbff1500ffa56b9

                              SHA1

                              ef6c664e6c504a33419d68b2f6792f8a3551c733

                              SHA256

                              7628d4b73f1a07e23ea1d707e5f1e6a1d65426bc68a79c8e14f3eb3e40f6ee55

                              SHA512

                              3d43c9c89914a4334236a1682f021cb91e3d61bbdfd2a39a35ccfbb5d242ecd28db9a3d42d3db615c15ede3d175d86712a84dadea195f5ee5c73e4e4ba81bd89

                            • C:\Users\Admin\cxhdrch.exe
                              Filesize

                              14.1MB

                              MD5

                              2d61bf6961c86b37426cd6197b8cb2c7

                              SHA1

                              fbc02d8947411e24a2f00b629e2dcf99c6033c25

                              SHA256

                              63c66d8193fbd5c704c2b14bdc77c685e3670885a6672ad0e642c1d6fcb163ee

                              SHA512

                              7d6d29f9035c9cf92cebfbcecc9293cc1a0a21651fcc62254310ae1bd47defef50d696f33e18cec137b3ccf24e7ee472a7b7022b7a5f8d2bd238775683bf8357

                            • C:\Users\Admin\cxhdrch.exe
                              Filesize

                              14.1MB

                              MD5

                              2d61bf6961c86b37426cd6197b8cb2c7

                              SHA1

                              fbc02d8947411e24a2f00b629e2dcf99c6033c25

                              SHA256

                              63c66d8193fbd5c704c2b14bdc77c685e3670885a6672ad0e642c1d6fcb163ee

                              SHA512

                              7d6d29f9035c9cf92cebfbcecc9293cc1a0a21651fcc62254310ae1bd47defef50d696f33e18cec137b3ccf24e7ee472a7b7022b7a5f8d2bd238775683bf8357

                            • memory/356-1124-0x0000000000CC0000-0x0000000000CC7000-memory.dmp
                              Filesize

                              28KB

                            • memory/356-616-0x0000000000000000-mapping.dmp
                            • memory/356-657-0x0000000000CC0000-0x0000000000CC7000-memory.dmp
                              Filesize

                              28KB

                            • memory/356-663-0x0000000000CB0000-0x0000000000CBD000-memory.dmp
                              Filesize

                              52KB

                            • memory/564-127-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-147-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-121-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-145-0x0000000000690000-0x00000000007DA000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/564-122-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-146-0x0000000000670000-0x0000000000679000-memory.dmp
                              Filesize

                              36KB

                            • memory/564-149-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/564-148-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-150-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-151-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-152-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-153-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-154-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-155-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-156-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-157-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/564-137-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-136-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-134-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-133-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-142-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-120-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-132-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-123-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-141-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-131-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-124-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-125-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-144-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-143-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-126-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-140-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-138-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-139-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-128-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-130-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/564-129-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/1300-514-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/1300-249-0x00000000005E0000-0x00000000005F3000-memory.dmp
                              Filesize

                              76KB

                            • memory/1300-499-0x0000000000816000-0x0000000000827000-memory.dmp
                              Filesize

                              68KB

                            • memory/1300-204-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/1300-207-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/1300-319-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/1300-209-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/1300-210-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/1300-208-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/1300-245-0x0000000000816000-0x0000000000827000-memory.dmp
                              Filesize

                              68KB

                            • memory/1300-506-0x00000000005E0000-0x00000000005F3000-memory.dmp
                              Filesize

                              76KB

                            • memory/1300-206-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/1300-200-0x0000000000000000-mapping.dmp
                            • memory/1688-757-0x0000000000590000-0x000000000063E000-memory.dmp
                              Filesize

                              696KB

                            • memory/1688-748-0x0000000000590000-0x000000000063E000-memory.dmp
                              Filesize

                              696KB

                            • memory/1688-903-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/1688-1059-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/1688-487-0x0000000000000000-mapping.dmp
                            • memory/2672-1047-0x0000000000970000-0x000000000097B000-memory.dmp
                              Filesize

                              44KB

                            • memory/2672-1010-0x0000000000980000-0x0000000000988000-memory.dmp
                              Filesize

                              32KB

                            • memory/2672-650-0x0000000000000000-mapping.dmp
                            • memory/3024-171-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-183-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-181-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-160-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-198-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-202-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-216-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-205-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-162-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-201-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-165-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-168-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-199-0x0000000004B10000-0x0000000004B20000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-184-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-196-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-185-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-167-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-170-0x0000000004AF0000-0x0000000004B00000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-173-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-186-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-187-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-169-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3944-480-0x0000000000000000-mapping.dmp
                            • memory/4004-511-0x0000000000B30000-0x0000000000B3C000-memory.dmp
                              Filesize

                              48KB

                            • memory/4004-949-0x0000000000B40000-0x0000000000B46000-memory.dmp
                              Filesize

                              24KB

                            • memory/4004-503-0x0000000000B40000-0x0000000000B46000-memory.dmp
                              Filesize

                              24KB

                            • memory/4004-474-0x0000000000000000-mapping.dmp
                            • memory/4088-190-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4088-180-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4088-191-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4088-179-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4088-182-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4088-177-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4088-194-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4088-189-0x0000000077D60000-0x0000000077EEE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4088-175-0x0000000000000000-mapping.dmp
                            • memory/4272-910-0x0000000000540000-0x0000000000562000-memory.dmp
                              Filesize

                              136KB

                            • memory/4272-953-0x0000000000510000-0x0000000000537000-memory.dmp
                              Filesize

                              156KB

                            • memory/4272-513-0x0000000000000000-mapping.dmp
                            • memory/4380-548-0x0000000000000000-mapping.dmp
                            • memory/4380-958-0x0000000000950000-0x0000000000955000-memory.dmp
                              Filesize

                              20KB

                            • memory/4380-966-0x0000000000940000-0x0000000000949000-memory.dmp
                              Filesize

                              36KB

                            • memory/4536-581-0x0000000000000000-mapping.dmp
                            • memory/4536-962-0x0000000000840000-0x0000000000846000-memory.dmp
                              Filesize

                              24KB

                            • memory/4536-1005-0x0000000000830000-0x000000000083B000-memory.dmp
                              Filesize

                              44KB

                            • memory/5388-1167-0x0000000007450000-0x00000000074B6000-memory.dmp
                              Filesize

                              408KB

                            • memory/5388-1267-0x0000000007BD0000-0x0000000007BEC000-memory.dmp
                              Filesize

                              112KB

                            • memory/5388-1098-0x0000000007540000-0x0000000007B68000-memory.dmp
                              Filesize

                              6.2MB

                            • memory/5388-893-0x0000000000000000-mapping.dmp
                            • memory/5388-1294-0x0000000008380000-0x00000000083F6000-memory.dmp
                              Filesize

                              472KB

                            • memory/5388-1082-0x0000000004C70000-0x0000000004CA6000-memory.dmp
                              Filesize

                              216KB

                            • memory/5852-973-0x0000000000000000-mapping.dmp
                            • memory/5992-999-0x0000000000000000-mapping.dmp
                            • memory/6120-1023-0x0000000000000000-mapping.dmp
                            • memory/6272-1045-0x0000000000000000-mapping.dmp
                            • memory/6308-1051-0x0000000000000000-mapping.dmp
                            • memory/9808-1844-0x0000000000402DEA-mapping.dmp
                            • memory/26612-222-0x0000000000000000-mapping.dmp
                            • memory/75920-697-0x00000000089C0000-0x0000000008D10000-memory.dmp
                              Filesize

                              3.3MB

                            • memory/75920-679-0x0000000008990000-0x00000000089B2000-memory.dmp
                              Filesize

                              136KB

                            • memory/75920-243-0x0000000000000000-mapping.dmp
                            • memory/75920-337-0x00000000009F0000-0x0000000000B14000-memory.dmp
                              Filesize

                              1.1MB

                            • memory/75920-389-0x0000000008730000-0x0000000008852000-memory.dmp
                              Filesize

                              1.1MB

                            • memory/75920-671-0x00000000088C0000-0x0000000008952000-memory.dmp
                              Filesize

                              584KB

                            • memory/86032-542-0x00000000097A0000-0x00000000097EB000-memory.dmp
                              Filesize

                              300KB

                            • memory/86032-493-0x0000000009850000-0x000000000995A000-memory.dmp
                              Filesize

                              1.0MB

                            • memory/86032-392-0x0000000000400000-0x0000000000428000-memory.dmp
                              Filesize

                              160KB

                            • memory/86032-524-0x0000000009810000-0x000000000984E000-memory.dmp
                              Filesize

                              248KB

                            • memory/86032-983-0x000000000A6E0000-0x000000000A772000-memory.dmp
                              Filesize

                              584KB

                            • memory/86032-990-0x000000000AC80000-0x000000000B17E000-memory.dmp
                              Filesize

                              5.0MB

                            • memory/86032-510-0x0000000009780000-0x0000000009792000-memory.dmp
                              Filesize

                              72KB

                            • memory/86032-274-0x000000000042217A-mapping.dmp
                            • memory/86032-845-0x0000000009B00000-0x0000000009B66000-memory.dmp
                              Filesize

                              408KB

                            • memory/86032-488-0x0000000009D30000-0x000000000A336000-memory.dmp
                              Filesize

                              6.0MB

                            • memory/86088-449-0x0000000000000000-mapping.dmp
                            • memory/86404-335-0x0000000000000000-mapping.dmp
                            • memory/86452-344-0x0000000000000000-mapping.dmp
                            • memory/86548-704-0x0000000000710000-0x000000000071B000-memory.dmp
                              Filesize

                              44KB

                            • memory/86548-649-0x0000000000720000-0x0000000000727000-memory.dmp
                              Filesize

                              28KB

                            • memory/86548-1085-0x0000000000720000-0x0000000000727000-memory.dmp
                              Filesize

                              28KB

                            • memory/86548-364-0x0000000000000000-mapping.dmp
                            • memory/86612-370-0x0000000000000000-mapping.dmp
                            • memory/86768-396-0x0000000000000000-mapping.dmp
                            • memory/86792-414-0x0000000000830000-0x0000000000839000-memory.dmp
                              Filesize

                              36KB

                            • memory/86792-399-0x0000000000000000-mapping.dmp
                            • memory/86792-851-0x0000000000830000-0x0000000000839000-memory.dmp
                              Filesize

                              36KB

                            • memory/86792-420-0x0000000000820000-0x000000000082F000-memory.dmp
                              Filesize

                              60KB

                            • memory/86916-417-0x0000000000000000-mapping.dmp
                            • memory/87008-858-0x0000000000A70000-0x0000000000A79000-memory.dmp
                              Filesize

                              36KB

                            • memory/87008-1199-0x0000000000A80000-0x0000000000A85000-memory.dmp
                              Filesize

                              20KB

                            • memory/87008-434-0x0000000000000000-mapping.dmp
                            • memory/87008-804-0x0000000000A80000-0x0000000000A85000-memory.dmp
                              Filesize

                              20KB