Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-09-2022 06:43

General

  • Target

    9ba8c7dab5d07b598f4b35471c9e43fbb3ebd4558ec9243093c7bc8bd59fbfb6.exe

  • Size

    170KB

  • MD5

    1b8b05a2b79ddfb0d6a04ae15099ee10

  • SHA1

    13115be914e8408849c9a7c77d6259eff18a6c16

  • SHA256

    9ba8c7dab5d07b598f4b35471c9e43fbb3ebd4558ec9243093c7bc8bd59fbfb6

  • SHA512

    3b960a23c67ae39b22b6673501caed3eb65ab33120892ca3e5cbf45b12b3eafcd680bf16d53b0f2be8a93cb1401d3ffda225307da1a08bd59a64655681f1ff7f

  • SSDEEP

    3072:cPBL8sV5afyniZd2ybUcqgEGywBISBhUNf/PkWDn:SLNyfhZd22UetiSjUN

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ba8c7dab5d07b598f4b35471c9e43fbb3ebd4558ec9243093c7bc8bd59fbfb6.exe
    "C:\Users\Admin\AppData\Local\Temp\9ba8c7dab5d07b598f4b35471c9e43fbb3ebd4558ec9243093c7bc8bd59fbfb6.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4940
  • C:\Users\Admin\AppData\Local\Temp\18F6.exe
    C:\Users\Admin\AppData\Local\Temp\18F6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:86120
  • C:\Users\Admin\AppData\Local\Temp\1DE9.exe
    C:\Users\Admin\AppData\Local\Temp\1DE9.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:9092
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qynebwpn\
      2⤵
        PID:86740
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\admjldtw.exe" C:\Windows\SysWOW64\qynebwpn\
        2⤵
          PID:86888
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qynebwpn binPath= "C:\Windows\SysWOW64\qynebwpn\admjldtw.exe /d\"C:\Users\Admin\AppData\Local\Temp\1DE9.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:39088
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description qynebwpn "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:4092
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start qynebwpn
          2⤵
          • Launches sc.exe
          PID:3612
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:4060
        • C:\Users\Admin\vjpgkcbo.exe
          "C:\Users\Admin\vjpgkcbo.exe" /d"C:\Users\Admin\AppData\Local\Temp\1DE9.exe"
          2⤵
          • Executes dropped EXE
          PID:4288
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zycawcdu.exe" C:\Windows\SysWOW64\qynebwpn\
            3⤵
              PID:6064
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" config qynebwpn binPath= "C:\Windows\SysWOW64\qynebwpn\zycawcdu.exe /d\"C:\Users\Admin\vjpgkcbo.exe\""
              3⤵
              • Launches sc.exe
              PID:6208
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start qynebwpn
              3⤵
              • Launches sc.exe
              PID:6364
            • C:\Windows\SysWOW64\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
              3⤵
              • Modifies Windows Firewall
              PID:6508
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3831.bat" "
              3⤵
                PID:6556
          • C:\Users\Admin\AppData\Local\Temp\226E.exe
            C:\Users\Admin\AppData\Local\Temp\226E.exe
            1⤵
            • Executes dropped EXE
            PID:29892
          • C:\Users\Admin\AppData\Local\Temp\3338.exe
            C:\Users\Admin\AppData\Local\Temp\3338.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:86168
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANgA4AA==
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5420
            • C:\Users\Admin\AppData\Local\Temp\3338.exe
              C:\Users\Admin\AppData\Local\Temp\3338.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:9616
          • C:\Users\Admin\AppData\Local\Temp\3EB3.exe
            C:\Users\Admin\AppData\Local\Temp\3EB3.exe
            1⤵
            • Executes dropped EXE
            PID:86648
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:86780
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:86980
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1360
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:4584
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4672
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:4948
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:2180
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:2732
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:4752

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            New Service

                            1
                            T1050

                            Modify Existing Service

                            1
                            T1031

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Privilege Escalation

                            New Service

                            1
                            T1050

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Peripheral Device Discovery

                            1
                            T1120

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3338.exe.log
                              Filesize

                              1KB

                              MD5

                              b4665d47b723d14165da79ee69835572

                              SHA1

                              7d90e1281a81dda13e0948d063278dced0dbf801

                              SHA256

                              62482e1724cbc1820e0d5cf2752a198c480cf89ce18e2de19bd1fedcbad79862

                              SHA512

                              c32e03235311aa1451852eda3a887631a9daa2280ae37bf7b06c6b182c82061a05fee22d02aedc0e3d7f006a6893fd6eb849ace1474298f7f67bde188607167f

                            • C:\Users\Admin\AppData\Local\Temp\18F6.exe
                              Filesize

                              2.6MB

                              MD5

                              d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                              SHA1

                              ed7413773b7c9154c9aeed9d173f61577522e0db

                              SHA256

                              576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                              SHA512

                              858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                            • C:\Users\Admin\AppData\Local\Temp\18F6.exe
                              Filesize

                              2.6MB

                              MD5

                              d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                              SHA1

                              ed7413773b7c9154c9aeed9d173f61577522e0db

                              SHA256

                              576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                              SHA512

                              858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                            • C:\Users\Admin\AppData\Local\Temp\1DE9.exe
                              Filesize

                              169KB

                              MD5

                              293db69e226584393c0a43fd770d51f9

                              SHA1

                              ad7667acd2289ccba86f4748fd2ee2fbad94fe95

                              SHA256

                              5341353eb5628c3a0e2b8c2bf3df1d8727e7198217915ca824a0a4dd3618986f

                              SHA512

                              a7c19194de2d03c6b0dffa24def4754a01dbfcbe17ce52427ea59113135a4ce5b7116ffb278a65e5224609abf368bd13ac82bf07f5634b8e0e999f3d479ce40f

                            • C:\Users\Admin\AppData\Local\Temp\1DE9.exe
                              Filesize

                              169KB

                              MD5

                              293db69e226584393c0a43fd770d51f9

                              SHA1

                              ad7667acd2289ccba86f4748fd2ee2fbad94fe95

                              SHA256

                              5341353eb5628c3a0e2b8c2bf3df1d8727e7198217915ca824a0a4dd3618986f

                              SHA512

                              a7c19194de2d03c6b0dffa24def4754a01dbfcbe17ce52427ea59113135a4ce5b7116ffb278a65e5224609abf368bd13ac82bf07f5634b8e0e999f3d479ce40f

                            • C:\Users\Admin\AppData\Local\Temp\226E.exe
                              Filesize

                              395KB

                              MD5

                              a864c7dcd49506486eb4a15632a34c03

                              SHA1

                              6f247530bd632cb53cdc0b7a8c466e2144c16d84

                              SHA256

                              dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                              SHA512

                              71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                            • C:\Users\Admin\AppData\Local\Temp\226E.exe
                              Filesize

                              395KB

                              MD5

                              a864c7dcd49506486eb4a15632a34c03

                              SHA1

                              6f247530bd632cb53cdc0b7a8c466e2144c16d84

                              SHA256

                              dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                              SHA512

                              71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                            • C:\Users\Admin\AppData\Local\Temp\3338.exe
                              Filesize

                              1.1MB

                              MD5

                              ff97413fadad115998666fd129ccb86d

                              SHA1

                              152ca9dd31bf0c84f435154727186c8dca441f00

                              SHA256

                              6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                              SHA512

                              2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                            • C:\Users\Admin\AppData\Local\Temp\3338.exe
                              Filesize

                              1.1MB

                              MD5

                              ff97413fadad115998666fd129ccb86d

                              SHA1

                              152ca9dd31bf0c84f435154727186c8dca441f00

                              SHA256

                              6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                              SHA512

                              2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                            • C:\Users\Admin\AppData\Local\Temp\3338.exe
                              Filesize

                              1.1MB

                              MD5

                              ff97413fadad115998666fd129ccb86d

                              SHA1

                              152ca9dd31bf0c84f435154727186c8dca441f00

                              SHA256

                              6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                              SHA512

                              2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                            • C:\Users\Admin\AppData\Local\Temp\3831.bat
                              Filesize

                              150B

                              MD5

                              5b5610c85979f5d80b05790a33940b51

                              SHA1

                              1de97bb1d116b2431bd6e005036ba4659c8691a9

                              SHA256

                              9beef411ce7b30c9aec87f9719d9d6deb1462c89b1a6e3228c94443439ded527

                              SHA512

                              20bfda9c9c98ae54279aead160ed07c7684b83c4658ee9334d30f7eed87b0975db18a58a1d43274f439303f77c50c1270799bdaf376313c3fbdcaf4a7ba40e68

                            • C:\Users\Admin\AppData\Local\Temp\3EB3.exe
                              Filesize

                              2.7MB

                              MD5

                              c0265881059ec2ecf23befda6fb64f9b

                              SHA1

                              8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                              SHA256

                              4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                              SHA512

                              0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                            • C:\Users\Admin\AppData\Local\Temp\3EB3.exe
                              Filesize

                              2.7MB

                              MD5

                              c0265881059ec2ecf23befda6fb64f9b

                              SHA1

                              8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                              SHA256

                              4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                              SHA512

                              0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                            • C:\Users\Admin\vjpgkcbo.exe
                              Filesize

                              13.2MB

                              MD5

                              7e8224e713bd0b2ca6a838d16f4184d7

                              SHA1

                              8cb3b1399137070c68275324c309bc727c8ad709

                              SHA256

                              73f562ab6348212158ca0cd0f56c771b6bc1cbaccecee8a5c26003c48c779714

                              SHA512

                              5d789eb1299e3d8548582cc8f59f047e5c31629e6b1bc51166089e159db3fcb6cdeaee867c6a3b7d8c52f3878c204d08ff4cde72221ebc3a81ba31f927a86109

                            • C:\Users\Admin\vjpgkcbo.exe
                              Filesize

                              13.2MB

                              MD5

                              7e8224e713bd0b2ca6a838d16f4184d7

                              SHA1

                              8cb3b1399137070c68275324c309bc727c8ad709

                              SHA256

                              73f562ab6348212158ca0cd0f56c771b6bc1cbaccecee8a5c26003c48c779714

                              SHA512

                              5d789eb1299e3d8548582cc8f59f047e5c31629e6b1bc51166089e159db3fcb6cdeaee867c6a3b7d8c52f3878c204d08ff4cde72221ebc3a81ba31f927a86109

                            • memory/1360-761-0x0000000000780000-0x0000000000785000-memory.dmp
                              Filesize

                              20KB

                            • memory/1360-813-0x0000000000770000-0x0000000000779000-memory.dmp
                              Filesize

                              36KB

                            • memory/1360-413-0x0000000000000000-mapping.dmp
                            • memory/2180-1306-0x00000000010A0000-0x00000000010A6000-memory.dmp
                              Filesize

                              24KB

                            • memory/2180-983-0x0000000001090000-0x000000000109B000-memory.dmp
                              Filesize

                              44KB

                            • memory/2180-555-0x0000000000000000-mapping.dmp
                            • memory/2180-931-0x00000000010A0000-0x00000000010A6000-memory.dmp
                              Filesize

                              24KB

                            • memory/2732-588-0x0000000000000000-mapping.dmp
                            • memory/2732-1138-0x00000000006E0000-0x00000000006E7000-memory.dmp
                              Filesize

                              28KB

                            • memory/2732-607-0x00000000006D0000-0x00000000006DD000-memory.dmp
                              Filesize

                              52KB

                            • memory/2732-649-0x00000000006E0000-0x00000000006E7000-memory.dmp
                              Filesize

                              28KB

                            • memory/3548-164-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3548-166-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3548-168-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3548-165-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3548-163-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3548-162-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3548-161-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3548-160-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3548-158-0x0000000000000000-mapping.dmp
                            • memory/3612-430-0x0000000000000000-mapping.dmp
                            • memory/4060-455-0x0000000000000000-mapping.dmp
                            • memory/4092-408-0x0000000000000000-mapping.dmp
                            • memory/4288-703-0x00000000006C0000-0x000000000080A000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/4288-1053-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/4288-872-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/4288-460-0x0000000000000000-mapping.dmp
                            • memory/4288-711-0x00000000006C0000-0x000000000080A000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/4584-490-0x0000000000DF0000-0x0000000000DF6000-memory.dmp
                              Filesize

                              24KB

                            • memory/4584-496-0x0000000000DE0000-0x0000000000DEC000-memory.dmp
                              Filesize

                              48KB

                            • memory/4584-445-0x0000000000000000-mapping.dmp
                            • memory/4584-977-0x0000000000DF0000-0x0000000000DF6000-memory.dmp
                              Filesize

                              24KB

                            • memory/4672-482-0x0000000000000000-mapping.dmp
                            • memory/4672-866-0x0000000000C40000-0x0000000000C62000-memory.dmp
                              Filesize

                              136KB

                            • memory/4672-916-0x0000000000C10000-0x0000000000C37000-memory.dmp
                              Filesize

                              156KB

                            • memory/4672-1264-0x0000000000C40000-0x0000000000C62000-memory.dmp
                              Filesize

                              136KB

                            • memory/4752-626-0x0000000000000000-mapping.dmp
                            • memory/4752-987-0x0000000000C20000-0x0000000000C28000-memory.dmp
                              Filesize

                              32KB

                            • memory/4752-1355-0x0000000000C20000-0x0000000000C28000-memory.dmp
                              Filesize

                              32KB

                            • memory/4752-1025-0x0000000000C10000-0x0000000000C1B000-memory.dmp
                              Filesize

                              44KB

                            • memory/4940-147-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-131-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-124-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-123-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-139-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-126-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-122-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-127-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-157-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/4940-121-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-148-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-149-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-128-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-129-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-146-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/4940-150-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-120-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-130-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-151-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-125-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-145-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-132-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-142-0x00000000008C6000-0x00000000008D7000-memory.dmp
                              Filesize

                              68KB

                            • memory/4940-133-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-134-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-143-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-152-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-153-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-144-0x0000000000800000-0x0000000000809000-memory.dmp
                              Filesize

                              36KB

                            • memory/4940-135-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-154-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-155-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-141-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-136-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-156-0x00000000008C6000-0x00000000008D7000-memory.dmp
                              Filesize

                              68KB

                            • memory/4940-140-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-137-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4940-138-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/4948-923-0x0000000000770000-0x0000000000775000-memory.dmp
                              Filesize

                              20KB

                            • memory/4948-1349-0x0000000000770000-0x0000000000775000-memory.dmp
                              Filesize

                              20KB

                            • memory/4948-936-0x0000000000760000-0x0000000000769000-memory.dmp
                              Filesize

                              36KB

                            • memory/4948-519-0x0000000000000000-mapping.dmp
                            • memory/5420-827-0x0000000000000000-mapping.dmp
                            • memory/5420-1416-0x0000000008C00000-0x0000000008C1A000-memory.dmp
                              Filesize

                              104KB

                            • memory/5420-1414-0x0000000009650000-0x0000000009CC8000-memory.dmp
                              Filesize

                              6.5MB

                            • memory/5420-1078-0x0000000006DE0000-0x0000000007408000-memory.dmp
                              Filesize

                              6.2MB

                            • memory/5420-1252-0x0000000007430000-0x000000000744C000-memory.dmp
                              Filesize

                              112KB

                            • memory/5420-1181-0x00000000074B0000-0x0000000007516000-memory.dmp
                              Filesize

                              408KB

                            • memory/5420-1052-0x0000000000E60000-0x0000000000E96000-memory.dmp
                              Filesize

                              216KB

                            • memory/6064-959-0x0000000000000000-mapping.dmp
                            • memory/6208-990-0x0000000000000000-mapping.dmp
                            • memory/6364-1013-0x0000000000000000-mapping.dmp
                            • memory/6508-1040-0x0000000000000000-mapping.dmp
                            • memory/6556-1045-0x0000000000000000-mapping.dmp
                            • memory/9092-173-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-179-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-469-0x0000000000916000-0x0000000000927000-memory.dmp
                              Filesize

                              68KB

                            • memory/9092-285-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/9092-240-0x0000000000590000-0x00000000006DA000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/9092-234-0x0000000000916000-0x0000000000927000-memory.dmp
                              Filesize

                              68KB

                            • memory/9092-175-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-176-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-177-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-174-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-172-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-477-0x0000000000400000-0x0000000000585000-memory.dmp
                              Filesize

                              1.5MB

                            • memory/9092-188-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-180-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-182-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-183-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-190-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-171-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-169-0x0000000000000000-mapping.dmp
                            • memory/9092-186-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9092-192-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/9616-1767-0x0000000000400000-0x0000000000482000-memory.dmp
                              Filesize

                              520KB

                            • memory/9616-1732-0x0000000000402DEA-mapping.dmp
                            • memory/29892-194-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/29892-187-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/29892-193-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/29892-191-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/29892-181-0x0000000000000000-mapping.dmp
                            • memory/29892-185-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/29892-189-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/29892-196-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/29892-197-0x0000000077D50000-0x0000000077EDE000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/39088-384-0x0000000000000000-mapping.dmp
                            • memory/86120-1024-0x000000000B2D0000-0x000000000B7FC000-memory.dmp
                              Filesize

                              5.2MB

                            • memory/86120-950-0x0000000009960000-0x00000000099B0000-memory.dmp
                              Filesize

                              320KB

                            • memory/86120-688-0x0000000008CB0000-0x0000000008D16000-memory.dmp
                              Filesize

                              408KB

                            • memory/86120-878-0x0000000009840000-0x00000000098D2000-memory.dmp
                              Filesize

                              584KB

                            • memory/86120-393-0x0000000008F60000-0x0000000009566000-memory.dmp
                              Filesize

                              6.0MB

                            • memory/86120-944-0x00000000099E0000-0x0000000009A56000-memory.dmp
                              Filesize

                              472KB

                            • memory/86120-397-0x0000000008A60000-0x0000000008B6A000-memory.dmp
                              Filesize

                              1.0MB

                            • memory/86120-407-0x00000000064E0000-0x00000000064F2000-memory.dmp
                              Filesize

                              72KB

                            • memory/86120-1016-0x000000000ABD0000-0x000000000AD92000-memory.dmp
                              Filesize

                              1.8MB

                            • memory/86120-417-0x0000000008990000-0x00000000089CE000-memory.dmp
                              Filesize

                              248KB

                            • memory/86120-432-0x00000000089F0000-0x0000000008A3B000-memory.dmp
                              Filesize

                              300KB

                            • memory/86120-312-0x0000000000280000-0x00000000002A8000-memory.dmp
                              Filesize

                              160KB

                            • memory/86120-885-0x0000000009DE0000-0x000000000A2DE000-memory.dmp
                              Filesize

                              5.0MB

                            • memory/86120-208-0x00000000002A217A-mapping.dmp
                            • memory/86168-311-0x00000000004F0000-0x0000000000614000-memory.dmp
                              Filesize

                              1.1MB

                            • memory/86168-360-0x0000000008230000-0x0000000008352000-memory.dmp
                              Filesize

                              1.1MB

                            • memory/86168-600-0x00000000083C0000-0x0000000008452000-memory.dmp
                              Filesize

                              584KB

                            • memory/86168-633-0x00000000084C0000-0x0000000008810000-memory.dmp
                              Filesize

                              3.3MB

                            • memory/86168-608-0x0000000008490000-0x00000000084B2000-memory.dmp
                              Filesize

                              136KB

                            • memory/86168-213-0x0000000000000000-mapping.dmp
                            • memory/86648-317-0x0000000000000000-mapping.dmp
                            • memory/86740-335-0x0000000000000000-mapping.dmp
                            • memory/86780-599-0x0000000000A70000-0x0000000000A77000-memory.dmp
                              Filesize

                              28KB

                            • memory/86780-342-0x0000000000000000-mapping.dmp
                            • memory/86780-657-0x0000000000A60000-0x0000000000A6B000-memory.dmp
                              Filesize

                              44KB

                            • memory/86888-361-0x0000000000000000-mapping.dmp
                            • memory/86980-416-0x0000000000370000-0x0000000000379000-memory.dmp
                              Filesize

                              36KB

                            • memory/86980-377-0x0000000000000000-mapping.dmp
                            • memory/86980-420-0x0000000000360000-0x000000000036F000-memory.dmp
                              Filesize

                              60KB

                            • memory/86980-858-0x0000000000370000-0x0000000000379000-memory.dmp
                              Filesize

                              36KB